apt |
CVE-2018-0501 |
高危 |
1.6.2 |
1.6.3ubuntu0.1 |
The mirror:// method implementation in Advanced Package Tool (APT) 1.6 ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0501
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-08-21 00:29 修改: 2019-01-17 18:49
|
apt |
CVE-2019-3462 |
高危 |
1.6.2 |
1.6.6ubuntu0.1 |
Incorrect sanitation of the 302 redirect field in HTTP transport metho ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3462
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-01-28 21:29 修改: 2023-11-07 03:09
|
libapt-pkg5.0 |
CVE-2018-0501 |
高危 |
1.6.2 |
1.6.3ubuntu0.1 |
The mirror:// method implementation in Advanced Package Tool (APT) 1.6 ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0501
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-08-21 00:29 修改: 2019-01-17 18:49
|
libapt-pkg5.0 |
CVE-2019-3462 |
高危 |
1.6.2 |
1.6.6ubuntu0.1 |
Incorrect sanitation of the 302 redirect field in HTTP transport metho ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3462
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-01-28 21:29 修改: 2023-11-07 03:09
|
libsasl2-2 |
CVE-2022-24407 |
高危 |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.4 |
cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24407
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-24 15:15 修改: 2023-11-07 03:44
|
libsasl2-modules |
CVE-2022-24407 |
高危 |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.4 |
cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24407
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-24 15:15 修改: 2023-11-07 03:44
|
libsasl2-modules-db |
CVE-2022-24407 |
高危 |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.4 |
cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24407
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-24 15:15 修改: 2023-11-07 03:44
|
libssl-dev |
CVE-2020-1971 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.7 |
openssl: EDIPARTYNAME NULL pointer de-reference
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15
|
libssl-dev |
CVE-2021-3449 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.9 |
openssl: NULL pointer dereference in signature_algorithms processing
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3449
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-25 15:15 修改: 2024-06-21 19:15
|
libssl-dev |
CVE-2021-3711 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.13 |
openssl: SM2 Decryption Buffer Overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3711
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15
|
libssl-dev |
CVE-2022-0778 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.15 |
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15
|
libssl-dev |
CVE-2023-0286 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: X.400 address type confusion in X.509 GeneralName
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl-doc |
CVE-2020-1971 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.7 |
openssl: EDIPARTYNAME NULL pointer de-reference
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15
|
libssl-doc |
CVE-2021-3449 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.9 |
openssl: NULL pointer dereference in signature_algorithms processing
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3449
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-25 15:15 修改: 2024-06-21 19:15
|
libssl-doc |
CVE-2021-3711 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.13 |
openssl: SM2 Decryption Buffer Overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3711
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15
|
libssl-doc |
CVE-2022-0778 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.15 |
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15
|
libssl-doc |
CVE-2023-0286 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: X.400 address type confusion in X.509 GeneralName
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl1.1 |
CVE-2020-1971 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.7 |
openssl: EDIPARTYNAME NULL pointer de-reference
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2021-3449 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.9 |
openssl: NULL pointer dereference in signature_algorithms processing
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3449
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-25 15:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2021-3711 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.13 |
openssl: SM2 Decryption Buffer Overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3711
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2022-0778 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.15 |
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2023-0286 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: X.400 address type confusion in X.509 GeneralName
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libsystemd0 |
CVE-2018-16864 |
高危 |
237-3ubuntu10 |
237-3ubuntu10.11 |
systemd: stack overflow when calling syslog from a command with long cmdline
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16864
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-01-11 20:29 修改: 2023-02-13 04:51
|
libsystemd0 |
CVE-2018-16865 |
高危 |
237-3ubuntu10 |
237-3ubuntu10.11 |
systemd: stack overflow when receiving many journald entries
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16865
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-01-11 21:29 修改: 2023-02-13 04:52
|
libsystemd0 |
CVE-2021-33910 |
高危 |
237-3ubuntu10 |
237-3ubuntu10.49 |
systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33910
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-07-20 19:15 修改: 2023-11-07 03:35
|
libudev1 |
CVE-2018-16864 |
高危 |
237-3ubuntu10 |
237-3ubuntu10.11 |
systemd: stack overflow when calling syslog from a command with long cmdline
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16864
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-01-11 20:29 修改: 2023-02-13 04:51
|
libudev1 |
CVE-2018-16865 |
高危 |
237-3ubuntu10 |
237-3ubuntu10.11 |
systemd: stack overflow when receiving many journald entries
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16865
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-01-11 21:29 修改: 2023-02-13 04:52
|
libudev1 |
CVE-2021-33910 |
高危 |
237-3ubuntu10 |
237-3ubuntu10.49 |
systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33910
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-07-20 19:15 修改: 2023-11-07 03:35
|
linux-libc-dev |
CVE-2018-12126 |
高危 |
4.15.0-24.26 |
4.15.0-50.54 |
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12126
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-30 16:29 修改: 2023-11-07 02:52
|
linux-libc-dev |
CVE-2018-12127 |
高危 |
4.15.0-24.26 |
4.15.0-50.54 |
hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12127
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-30 16:29 修改: 2023-11-07 02:52
|
linux-libc-dev |
CVE-2018-12130 |
高危 |
4.15.0-24.26 |
4.15.0-50.54 |
hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12130
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-30 16:29 修改: 2023-11-07 02:52
|
linux-libc-dev |
CVE-2018-12207 |
高危 |
4.15.0-24.26 |
4.15.0-69.78 |
hw: Machine Check Error on Page Size Change (IFU)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12207
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-14 20:15 修改: 2023-11-07 02:52
|
linux-libc-dev |
CVE-2018-15471 |
高危 |
4.15.0-24.26 |
4.15.0-39.42 |
kernel: net: xen: Linux netback driver OOB access in hash handling (XSA-270)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15471
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-08-17 18:29 修改: 2023-10-03 15:39
|
linux-libc-dev |
CVE-2018-15572 |
高危 |
4.15.0-24.26 |
4.15.0-36.39 |
Kernel: hw: cpu: userspace-userspace spectreRSB attack
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15572
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-08-20 02:29 修改: 2019-10-03 00:03
|
linux-libc-dev |
CVE-2018-15594 |
高危 |
4.15.0-24.26 |
4.15.0-36.39 |
kernel: Mishandling of indirect calls weakens Spectre mitigation for paravirtual guests
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15594
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-08-20 08:29 修改: 2019-10-03 00:03
|
linux-libc-dev |
CVE-2018-17182 |
高危 |
4.15.0-24.26 |
4.15.0-36.39 |
kernel: Use-after-free in the vmacache_flush_all function resulting in a possible privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17182
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-19 09:29 修改: 2023-02-24 18:33
|
linux-libc-dev |
CVE-2018-3620 |
高危 |
4.15.0-24.26 |
4.15.0-32.35 |
Kernel: hw: cpu: L1 terminal fault (L1TF)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3620
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-08-14 19:29 修改: 2023-11-07 02:58
|
linux-libc-dev |
CVE-2018-3646 |
高危 |
4.15.0-24.26 |
4.15.0-32.35 |
Kernel: hw: cpu: L1 terminal fault (L1TF)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-3646
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-08-14 19:29 修改: 2023-11-07 02:58
|
linux-libc-dev |
CVE-2018-5390 |
高危 |
4.15.0-24.26 |
4.15.0-30.32 |
kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5390
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-08-06 20:29 修改: 2023-11-07 02:58
|
linux-libc-dev |
CVE-2018-5391 |
高危 |
4.15.0-24.26 |
4.15.0-32.35 |
kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5391
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-06 21:29 修改: 2023-11-07 02:58
|
linux-libc-dev |
CVE-2019-0155 |
高危 |
4.15.0-24.26 |
4.15.0-70.79 |
hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0155
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-14 19:15 修改: 2023-11-07 03:01
|
linux-libc-dev |
CVE-2019-11135 |
高危 |
4.15.0-24.26 |
4.15.0-69.78 |
hw: TSX Transaction Asynchronous Abort (TAA)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11135
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-14 19:15 修改: 2023-11-07 03:02
|
linux-libc-dev |
CVE-2019-11477 |
高危 |
4.15.0-24.26 |
4.15.0-52.56 |
Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11477
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-19 00:15 修改: 2024-02-27 21:04
|
linux-libc-dev |
CVE-2019-11478 |
高危 |
4.15.0-24.26 |
4.15.0-52.56 |
Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11478
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-19 00:15 修改: 2024-02-27 21:04
|
linux-libc-dev |
CVE-2019-13272 |
高危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: broken permission and object lifetime handling for PTRACE_TRACEME
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13272
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-17 13:15 修改: 2024-07-24 16:51
|
linux-libc-dev |
CVE-2019-14835 |
高危 |
4.15.0-24.26 |
4.15.0-64.73 |
kernel: vhost-net: guest to host kernel escape during migration
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14835
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-17 16:15 修改: 2023-12-15 15:29
|
linux-libc-dev |
CVE-2020-11884 |
高危 |
4.15.0-24.26 |
4.15.0-99.100 |
Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11884
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-29 13:15 修改: 2023-11-07 03:15
|
linux-libc-dev |
CVE-2020-12351 |
高危 |
4.15.0-24.26 |
4.15.0-122.124 |
kernel: net: bluetooth: type confusion while processing AMP packets
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12351
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-23 17:15 修改: 2023-09-28 22:08
|
linux-libc-dev |
CVE-2020-12654 |
高危 |
4.15.0-24.26 |
4.15.0-96.97 |
kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12654
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-05 05:15 修改: 2020-06-16 20:15
|
linux-libc-dev |
CVE-2020-14386 |
高危 |
4.15.0-24.26 |
4.15.0-117.118 |
kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14386
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-16 13:15 修改: 2023-11-07 03:17
|
linux-libc-dev |
CVE-2020-27170 |
高危 |
4.15.0-24.26 |
4.15.0-140.144 |
kernel: Speculation on pointer arithmetic against bpf_context pointer
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27170
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-20 22:15 修改: 2023-11-07 03:20
|
linux-libc-dev |
CVE-2020-27171 |
高危 |
4.15.0-24.26 |
4.15.0-140.144 |
kernel: Integer underflow when restricting speculative pointer arithmetic
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27171
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-20 22:15 修改: 2023-11-07 03:20
|
linux-libc-dev |
CVE-2020-28374 |
高危 |
4.15.0-24.26 |
4.15.0-132.136 |
kernel: SCSI target (LIO) write to any block on ILO backstore
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28374
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-13 04:15 修改: 2023-11-07 03:21
|
linux-libc-dev |
CVE-2020-29661 |
高危 |
4.15.0-24.26 |
4.15.0-136.140 |
kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29661
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-09 17:15 修改: 2023-11-07 03:21
|
linux-libc-dev |
CVE-2021-0920 |
高危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: Use After Free in unix_gc() which could result in a local privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-0920
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-12-15 19:15 修改: 2024-02-02 16:46
|
linux-libc-dev |
CVE-2021-1048 |
高危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: Use After Free in epoll_loop_check_proc() which could result in a local privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-1048
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-12-15 19:15 修改: 2021-12-20 16:56
|
linux-libc-dev |
CVE-2021-22555 |
高危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22555
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-07-07 12:15 修改: 2022-03-31 19:15
|
linux-libc-dev |
CVE-2021-22600 |
高危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: double free in packet_set_ring() in net/packet/af_packet.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22600
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-26 14:15 修改: 2023-06-26 18:59
|
linux-libc-dev |
CVE-2021-27365 |
高危 |
4.15.0-24.26 |
4.15.0-139.143 |
kernel: heap buffer overflow in the iSCSI subsystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27365
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-07 05:15 修改: 2021-12-10 18:13
|
linux-libc-dev |
CVE-2021-29154 |
高危 |
4.15.0-24.26 |
4.15.0-142.146 |
kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29154
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-04-08 21:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2021-33909 |
高危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: size_t-to-int conversion vulnerability in the filesystem layer
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33909
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-07-20 19:15 修改: 2023-11-07 03:35
|
linux-libc-dev |
CVE-2021-3493 |
高危 |
4.15.0-24.26 |
4.15.0-142.146 |
kernel: overlayfs file system caps privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3493
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-04-17 05:15 修改: 2023-07-07 19:10
|
linux-libc-dev |
CVE-2021-3600 |
高危 |
4.15.0-24.26 |
4.15.0-147.151 |
kernel: eBPF 32-bit source register truncation on div/mod
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3600
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-01-08 19:15 修改: 2024-09-04 16:35
|
linux-libc-dev |
CVE-2021-3609 |
高危 |
4.15.0-24.26 |
4.15.0-147.151 |
kernel: race condition in net/can/bcm.c leads to local privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3609
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-03 19:15 修改: 2023-08-11 19:44
|
linux-libc-dev |
CVE-2021-3653 |
高危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: SVM nested virtualization issue in KVM (AVIC support)
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3653
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-09-29 20:15 修改: 2023-05-16 10:49
|
linux-libc-dev |
CVE-2021-3656 |
高危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3656
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-04 19:15 修改: 2023-01-19 15:53
|
linux-libc-dev |
CVE-2021-3715 |
高危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: use-after-free in route4_change() in net/sched/cls_route.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3715
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-02 23:15 修改: 2023-01-24 15:07
|
linux-libc-dev |
CVE-2021-4002 |
高危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: possible leak or coruption of data residing on hugetlbfs
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4002
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-03 22:15 修改: 2023-02-22 17:46
|
linux-libc-dev |
CVE-2022-0001 |
高危 |
4.15.0-24.26 |
4.15.0-171.180 |
hw: cpu: intel: Branch History Injection (BHI)
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0001
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-11 18:15 修改: 2024-04-09 15:15
|
linux-libc-dev |
CVE-2022-0002 |
高危 |
4.15.0-24.26 |
4.15.0-171.180 |
hw: cpu: intel: Intra-Mode BTI
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0002
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-11 18:15 修改: 2022-08-19 12:28
|
linux-libc-dev |
CVE-2022-0492 |
高危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: cgroups v1 release_agent feature may allow privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0492
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-03 19:15 修改: 2023-12-07 15:15
|
linux-libc-dev |
CVE-2022-23960 |
高危 |
4.15.0-24.26 |
4.15.0-184.194 |
hw: cpu: arm64: Spectre-BHB
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23960
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-13 00:15 修改: 2023-01-20 02:34
|
linux-libc-dev |
CVE-2022-2586 |
高危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: nf_tables cross-table potential use-after-free may lead to local privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2586
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-01-08 18:15 修改: 2024-06-27 01:00
|
linux-libc-dev |
CVE-2022-2588 |
高危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2588
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-01-08 18:15 修改: 2024-08-22 20:28
|
linux-libc-dev |
CVE-2022-29581 |
高危 |
4.15.0-24.26 |
4.15.0-180.189 |
kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29581
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-17 17:15 修改: 2023-06-28 20:26
|
linux-libc-dev |
CVE-2022-32250 |
高危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32250
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-02 21:15 修改: 2023-11-07 03:47
|
linux-libc-dev |
CVE-2022-34918 |
高危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: heap overflow in nft_set_elem_init()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-34918
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-04 21:15 修改: 2023-11-07 03:48
|
linux-libc-dev |
CVE-2022-42703 |
高危 |
4.15.0-24.26 |
4.15.0-200.211 |
kernel: use-after-free related to leaf anon_vma double reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42703
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-09 23:15 修改: 2023-02-03 20:29
|
linux-libc-dev |
CVE-2022-42896 |
高危 |
4.15.0-24.26 |
4.15.0-202.213 |
kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42896
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-23 15:15 修改: 2023-11-07 03:53
|
linux-libc-dev |
CVE-2022-43945 |
高危 |
4.15.0-24.26 |
4.15.0-202.213 |
kernel: nfsd buffer overflow by RPC message over TCP with garbage data
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43945
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-04 19:15 修改: 2023-03-08 18:15
|
linux-libc-dev |
CVE-2023-0266 |
高危 |
4.15.0-24.26 |
4.15.0-208.220 |
ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0266
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-30 14:15 修改: 2023-08-29 17:59
|
linux-libc-dev |
CVE-2023-0461 |
高危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: net/ulp: use-after-free in listening ULP sockets
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0461
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-28 15:15 修改: 2023-06-06 19:16
|
linux-libc-dev |
CVE-2023-1281 |
高危 |
4.15.0-24.26 |
4.15.0-209.220 |
kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1281
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-22 14:15 修改: 2023-06-26 16:57
|
linux-libc-dev |
CVE-2023-1380 |
高危 |
4.15.0-24.26 |
4.15.0-212.223 |
Kernel: a USB-accessible slab-out-of-bounds read in brcmfmac
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1380
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 21:15 修改: 2023-12-08 20:45
|
linux-libc-dev |
CVE-2023-1829 |
高危 |
4.15.0-24.26 |
4.15.0-210.221 |
kernel: Use-after-free vulnerability in the Linux Kernel traffic control index filter
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1829
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-04-12 12:15 修改: 2023-10-05 14:52
|
linux-libc-dev |
CVE-2023-30456 |
高危 |
4.15.0-24.26 |
4.15.0-212.223 |
kernel: KVM: nVMX: missing consistency checks for CR0 and CR4
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-30456
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-04-10 02:15 修改: 2023-07-26 17:15
|
linux-libc-dev |
CVE-2023-31436 |
高危 |
4.15.0-24.26 |
4.15.0-212.223 |
kernel: out-of-bounds write in qfq_change_class function
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31436
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-04-28 02:15 修改: 2024-10-21 16:35
|
linux-libc-dev |
CVE-2023-32233 |
高危 |
4.15.0-24.26 |
4.15.0-212.223 |
kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32233
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-05-08 20:15 修改: 2023-09-28 19:07
|
linux-libc-dev |
CVE-2023-3567 |
高危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3567
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-07-24 16:15 修改: 2024-09-13 19:15
|
openssl |
CVE-2020-1971 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.7 |
openssl: EDIPARTYNAME NULL pointer de-reference
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1971
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-08 16:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2021-3449 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.9 |
openssl: NULL pointer dereference in signature_algorithms processing
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3449
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-25 15:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2021-3711 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.13 |
openssl: SM2 Decryption Buffer Overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3711
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2022-0778 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.15 |
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0778
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-15 17:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2023-0286 |
高危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: X.400 address type confusion in X.509 GeneralName
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0286
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libc-bin |
CVE-2018-19591 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: file descriptor leak in if_nametoindex() in sysdeps/unix/sysv/linux/if_index.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19591
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-12-04 16:29 修改: 2023-11-07 02:55
|
libc-bin |
CVE-2020-1751 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: array overflow in backtrace functions for powerpc
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1751
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-04-17 19:15 修改: 2023-11-07 03:19
|
libc-bin |
CVE-2021-3999 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Off-by-one buffer overflow/underflow in getcwd()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3999
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-08-24 16:15 修改: 2023-02-12 23:43
|
libc-dev-bin |
CVE-2018-11236 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51
|
libc-dev-bin |
CVE-2018-11237 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25
|
libc-dev-bin |
CVE-2018-19591 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: file descriptor leak in if_nametoindex() in sysdeps/unix/sysv/linux/if_index.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19591
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-04 16:29 修改: 2023-11-07 02:55
|
libc-dev-bin |
CVE-2020-1751 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: array overflow in backtrace functions for powerpc
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1751
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-17 19:15 修改: 2023-11-07 03:19
|
libc-dev-bin |
CVE-2021-3999 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Off-by-one buffer overflow/underflow in getcwd()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3999
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-24 16:15 修改: 2023-02-12 23:43
|
libc6 |
CVE-2018-11236 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51
|
libc6 |
CVE-2018-11237 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25
|
libc6 |
CVE-2018-19591 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: file descriptor leak in if_nametoindex() in sysdeps/unix/sysv/linux/if_index.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19591
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-12-04 16:29 修改: 2023-11-07 02:55
|
libc6 |
CVE-2020-1751 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: array overflow in backtrace functions for powerpc
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1751
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-04-17 19:15 修改: 2023-11-07 03:19
|
libc6 |
CVE-2021-3999 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Off-by-one buffer overflow/underflow in getcwd()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3999
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-08-24 16:15 修改: 2023-02-12 23:43
|
libc6-dev |
CVE-2018-11236 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51
|
libc6-dev |
CVE-2018-11237 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25
|
libc6-dev |
CVE-2018-19591 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: file descriptor leak in if_nametoindex() in sysdeps/unix/sysv/linux/if_index.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19591
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-04 16:29 修改: 2023-11-07 02:55
|
libc6-dev |
CVE-2020-1751 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: array overflow in backtrace functions for powerpc
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1751
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-17 19:15 修改: 2023-11-07 03:19
|
libc6-dev |
CVE-2021-3999 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Off-by-one buffer overflow/underflow in getcwd()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3999
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-24 16:15 修改: 2023-02-12 23:43
|
libcom-err2 |
CVE-2019-5094 |
中危 |
1.44.1-1 |
1.44.1-1ubuntu1.2 |
e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11
|
libcom-err2 |
CVE-2019-5188 |
中危 |
1.44.1-1 |
1.44.1-1ubuntu1.3 |
e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11
|
libcom-err2 |
CVE-2022-1304 |
中危 |
1.44.1-1 |
1.44.1-1ubuntu1.4 |
e2fsprogs: out-of-bounds read/write via crafted filesystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15
|
libcurl4 |
CVE-2018-14618 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.3 |
curl: NTLM password overflow via integer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14618
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-05 19:29 修改: 2019-04-22 17:48
|
libcurl4 |
CVE-2018-16839 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.5 |
curl: Integer overflow leading to heap-based buffer overflow in Curl_sasl_create_plain_message()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16839
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-31 18:29 修改: 2023-11-07 02:53
|
libcurl4 |
CVE-2018-16842 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.5 |
curl: Heap-based buffer over-read in the curl tool warning formatting
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16842
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-31 19:29 修改: 2019-08-06 17:15
|
libcurl4 |
CVE-2018-16890 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.6 |
curl: NTLM type-2 heap out-of-bounds buffer read
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16890
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-06 20:29 修改: 2023-11-07 02:53
|
libcurl4 |
CVE-2019-3822 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.6 |
curl: NTLMv2 type-3 header stack buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3822
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10
|
libcurl4 |
CVE-2019-5436 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.7 |
curl: TFTP receive heap buffer overflow in tftp_receive_packet() function
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5436
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-28 19:29 修改: 2023-11-07 03:11
|
libcurl4 |
CVE-2019-5481 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.8 |
curl: double free due to subsequent call of realloc()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5481
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11
|
libcurl4 |
CVE-2019-5482 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.8 |
curl: heap buffer overflow in function tftp_receive_packet()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5482
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11
|
libcurl4 |
CVE-2020-8177 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.9 |
curl: Incorrect argument check can allow remote servers to overwrite local files
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8177
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04
|
libcurl4 |
CVE-2020-8285 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.12 |
curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8285
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47
|
libcurl4 |
CVE-2020-8286 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.12 |
curl: Inferior OCSP verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8286
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47
|
libcurl4 |
CVE-2021-22876 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.13 |
curl: Leak of authentication credentials in URL via automatic Referer
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22876
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-04-01 18:15 修改: 2024-03-27 15:47
|
libcurl4 |
CVE-2021-22924 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.14 |
curl: Bad connection reuse due to flawed path name checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22924
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11
|
libcurl4 |
CVE-2021-22925 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.14 |
curl: Incorrect fix for CVE-2021-22898 TELNET stack contents disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22925
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11
|
libcurl4 |
CVE-2021-22946 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.15 |
curl: Requirement to use TLS not properly enforced for IMAP, POP3, and FTP protocols
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22946
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:12
|
libcurl4 |
CVE-2021-22947 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.15 |
curl: Server responses received before STARTTLS processed after TLS handshake
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22947
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:03
|
libcurl4 |
CVE-2022-22576 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.17 |
curl: OAUTH2 bearer bypass in connection re-use
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22576
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-26 17:15 修改: 2024-03-27 15:02
|
libcurl4 |
CVE-2022-27774 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.17 |
curl: credential leak on redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27774
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
libcurl4 |
CVE-2022-27782 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.18 |
curl: TLS and SSH connection too eager reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27782
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01
|
libcurl4 |
CVE-2022-32206 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.19 |
curl: HTTP compression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32206
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
libcurl4 |
CVE-2022-32208 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.19 |
curl: FTP-KRB bad message verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32208
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
libcurl4 |
CVE-2022-32221 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.21 |
curl: POST following PUT confusion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32221
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-05 22:15 修改: 2024-03-27 15:00
|
libcurl4 |
CVE-2022-43552 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.22 |
curl: Use-after-free triggered by an HTTP proxy deny response
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43552
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-09 20:15 修改: 2024-10-27 15:35
|
libcurl4 |
CVE-2023-23916 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.23 |
curl: HTTP multi-header compression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:54
|
libcurl4 |
CVE-2023-27535 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.24 |
curl: FTP too eager connection reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27535
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:47
|
libdb5.3 |
CVE-2019-8457 |
中危 |
5.3.28-13.1ubuntu1 |
5.3.28-13.1ubuntu1.1 |
sqlite: heap out-of-bound read in function rtreenode()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13
|
libext2fs2 |
CVE-2019-5094 |
中危 |
1.44.1-1 |
1.44.1-1ubuntu1.2 |
e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11
|
libext2fs2 |
CVE-2019-5188 |
中危 |
1.44.1-1 |
1.44.1-1ubuntu1.3 |
e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11
|
libext2fs2 |
CVE-2022-1304 |
中危 |
1.44.1-1 |
1.44.1-1ubuntu1.4 |
e2fsprogs: out-of-bounds read/write via crafted filesystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15
|
libgcrypt20 |
CVE-2019-13627 |
中危 |
1.8.1-4ubuntu1.1 |
1.8.1-4ubuntu1.2 |
libgcrypt: ECDSA timing attack allowing private key leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13627
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-09-25 15:15 修改: 2021-07-21 11:39
|
libgcrypt20 |
CVE-2021-40528 |
中危 |
1.8.1-4ubuntu1.1 |
1.8.1-4ubuntu1.3 |
libgcrypt: ElGamal implementation allows plaintext recovery
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-40528
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-09-06 19:15 修改: 2023-11-07 03:38
|
libgnutls30 |
CVE-2018-10844 |
中危 |
3.5.18-1ubuntu1 |
3.5.18-1ubuntu1.1 |
gnutls: HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10844
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50
|
libgnutls30 |
CVE-2018-10845 |
中危 |
3.5.18-1ubuntu1 |
3.5.18-1ubuntu1.1 |
gnutls: HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10845
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50
|
libgnutls30 |
CVE-2018-10846 |
中危 |
3.5.18-1ubuntu1 |
3.5.18-1ubuntu1.1 |
gnutls: "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10846
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-08-22 13:29 修改: 2023-02-13 04:50
|
libgnutls30 |
CVE-2019-3829 |
中危 |
3.5.18-1ubuntu1 |
3.5.18-1ubuntu1.1 |
gnutls: use-after-free/double-free in certificate verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3829
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-03-27 18:29 修改: 2023-11-07 03:10
|
libgnutls30 |
CVE-2022-2509 |
中危 |
3.5.18-1ubuntu1 |
3.5.18-1ubuntu1.6 |
gnutls: Double free during gnutls_pkcs7_verify
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2509
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-08-01 14:15 修改: 2023-11-07 03:46
|
libgssapi-krb5-2 |
CVE-2018-20217 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.3 |
krb5: Reachable assertion in the KDC using S4U2Self requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56
|
libgssapi-krb5-2 |
CVE-2020-28196 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.2 |
krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21
|
libgssapi-krb5-2 |
CVE-2021-36222 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.4 |
krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36222
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-07-22 18:15 修改: 2021-11-28 23:19
|
libgssapi-krb5-2 |
CVE-2021-37750 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.4 |
krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37
|
libgssapi-krb5-2 |
CVE-2022-42898 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libgssapi3-heimdal |
CVE-2018-16860 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: S4U2Self with unkeyed checksum
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15
|
libgssapi3-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libgssapi3-heimdal |
CVE-2022-3116 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15
|
libgssapi3-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35
|
libgssapi3-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libgssapi3-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libgssapi3-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libgssapi3-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libhcrypto4-heimdal |
CVE-2018-16860 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: S4U2Self with unkeyed checksum
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15
|
libhcrypto4-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libhcrypto4-heimdal |
CVE-2022-3116 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15
|
libhcrypto4-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35
|
libhcrypto4-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libhcrypto4-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libhcrypto4-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libhcrypto4-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libheimbase1-heimdal |
CVE-2018-16860 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: S4U2Self with unkeyed checksum
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15
|
libheimbase1-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libheimbase1-heimdal |
CVE-2022-3116 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15
|
libheimbase1-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35
|
libheimbase1-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libheimbase1-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libheimbase1-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libheimbase1-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libheimntlm0-heimdal |
CVE-2018-16860 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: S4U2Self with unkeyed checksum
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15
|
libheimntlm0-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libheimntlm0-heimdal |
CVE-2022-3116 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15
|
libheimntlm0-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35
|
libheimntlm0-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libheimntlm0-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libheimntlm0-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libheimntlm0-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libhogweed4 |
CVE-2021-20305 |
中危 |
3.4-1 |
3.4-1ubuntu0.1 |
nettle: Out of bounds memory access in signature verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20305
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-04-05 22:15 修改: 2023-11-07 03:29
|
libhogweed4 |
CVE-2021-3580 |
中危 |
3.4-1 |
3.4.1-0ubuntu0.18.04.1 |
nettle: Remote crash in RSA decryption via manipulated ciphertext
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3580
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-08-05 21:15 修改: 2024-01-16 15:15
|
libhx509-5-heimdal |
CVE-2018-16860 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: S4U2Self with unkeyed checksum
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15
|
libhx509-5-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libhx509-5-heimdal |
CVE-2022-3116 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15
|
libhx509-5-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35
|
libhx509-5-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libhx509-5-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libhx509-5-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libhx509-5-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libidn2-0 |
CVE-2019-12290 |
中危 |
2.0.4-1.1build2 |
2.0.4-1.1ubuntu0.2 |
GNU libidn2 before 2.2.0 fails to perform the roundtrip checks specifi ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12290
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-10-22 16:15 修改: 2023-11-07 03:03
|
libidn2-0 |
CVE-2019-18224 |
中危 |
2.0.4-1.1build2 |
2.0.4-1.1ubuntu0.2 |
libidn2: heap-based buffer overflow in idn2_to_ascii_4i in lib/lookup.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18224
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-10-21 17:15 修改: 2023-11-07 03:06
|
libk5crypto3 |
CVE-2018-20217 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.3 |
krb5: Reachable assertion in the KDC using S4U2Self requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56
|
libk5crypto3 |
CVE-2020-28196 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.2 |
krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21
|
libk5crypto3 |
CVE-2021-36222 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.4 |
krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36222
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-07-22 18:15 修改: 2021-11-28 23:19
|
libk5crypto3 |
CVE-2021-37750 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.4 |
krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37
|
libk5crypto3 |
CVE-2022-42898 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libkrb5-26-heimdal |
CVE-2018-16860 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: S4U2Self with unkeyed checksum
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15
|
libkrb5-26-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libkrb5-26-heimdal |
CVE-2022-3116 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15
|
libkrb5-26-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35
|
libkrb5-26-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libkrb5-26-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libkrb5-26-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libkrb5-26-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libkrb5-3 |
CVE-2018-20217 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.3 |
krb5: Reachable assertion in the KDC using S4U2Self requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56
|
libkrb5-3 |
CVE-2020-28196 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.2 |
krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21
|
libkrb5-3 |
CVE-2021-36222 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.4 |
krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36222
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-07-22 18:15 修改: 2021-11-28 23:19
|
libkrb5-3 |
CVE-2021-37750 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.4 |
krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37
|
libkrb5-3 |
CVE-2022-42898 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libkrb5support0 |
CVE-2018-20217 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.3 |
krb5: Reachable assertion in the KDC using S4U2Self requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56
|
libkrb5support0 |
CVE-2020-28196 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.2 |
krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21
|
libkrb5support0 |
CVE-2021-36222 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.4 |
krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36222
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-07-22 18:15 修改: 2021-11-28 23:19
|
libkrb5support0 |
CVE-2021-37750 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.4 |
krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37
|
libkrb5support0 |
CVE-2022-42898 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libldap-2.4-2 |
CVE-2019-13565 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.3 |
openldap: ACL restrictions bypass due to sasl_ssf value being set permanently
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13565
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-26 13:15 修改: 2023-11-07 03:03
|
libldap-2.4-2 |
CVE-2020-12243 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.5 |
openldap: denial of service via nested boolean expressions in LDAP search filters
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12243
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-28 19:15 修改: 2022-04-29 13:24
|
libldap-2.4-2 |
CVE-2020-25692 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.7 |
openldap: NULL pointer dereference for unauthenticated packet in slapd
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25692
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-08 01:15 修改: 2022-10-12 14:27
|
libldap-2.4-2 |
CVE-2020-25709 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.8 |
openldap: assertion failure in Certificate List syntax validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25709
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-18 12:15 修改: 2023-11-07 03:20
|
libldap-2.4-2 |
CVE-2020-25710 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.8 |
openldap: assertion failure in CSN normalization with invalid input
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25710
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-28 11:15 修改: 2023-11-07 03:20
|
libldap-2.4-2 |
CVE-2020-36221 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Integer underflow in serialNumberAndIssuerCheck in schema_init.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36221
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-2.4-2 |
CVE-2020-36222 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Assertion failure in slapd in the saslAuthzTo validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36222
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-2.4-2 |
CVE-2020-36223 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Out-of-bounds read in Values Return Filter
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36223
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-2.4-2 |
CVE-2020-36224 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Invalid pointer free in the saslAuthzTo processing
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36224
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-2.4-2 |
CVE-2020-36225 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Double free in the saslAuthzTo processing
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36225
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-2.4-2 |
CVE-2020-36226 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Denial of service via length miscalculation in slap_parse_user
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36226
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-2.4-2 |
CVE-2020-36227 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Infinite loop in slapd with the cancel_extop Cancel operation
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36227
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-2.4-2 |
CVE-2020-36228 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Integer underflow in issuerAndThisUpdateCheck in schema_init.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36228
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-2.4-2 |
CVE-2020-36229 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Type confusion in ad_keystring in ad.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36229
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-2.4-2 |
CVE-2020-36230 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Assertion failure in ber_next_element in decode.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36230
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-2.4-2 |
CVE-2021-27212 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.10 |
openldap: Assertion failure in slapd in the issuerAndThisUpdateCheck function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27212
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-14 03:15 修改: 2023-11-07 03:31
|
libldap-2.4-2 |
CVE-2022-29155 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.11 |
openldap: OpenLDAP SQL injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29155
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-04 20:15 修改: 2022-10-06 15:56
|
libldap-common |
CVE-2019-13565 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.3 |
openldap: ACL restrictions bypass due to sasl_ssf value being set permanently
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13565
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-26 13:15 修改: 2023-11-07 03:03
|
libldap-common |
CVE-2020-12243 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.5 |
openldap: denial of service via nested boolean expressions in LDAP search filters
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12243
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-28 19:15 修改: 2022-04-29 13:24
|
libldap-common |
CVE-2020-25692 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.7 |
openldap: NULL pointer dereference for unauthenticated packet in slapd
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25692
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-08 01:15 修改: 2022-10-12 14:27
|
libldap-common |
CVE-2020-25709 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.8 |
openldap: assertion failure in Certificate List syntax validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25709
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-18 12:15 修改: 2023-11-07 03:20
|
libldap-common |
CVE-2020-25710 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.8 |
openldap: assertion failure in CSN normalization with invalid input
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25710
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-28 11:15 修改: 2023-11-07 03:20
|
libldap-common |
CVE-2020-36221 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Integer underflow in serialNumberAndIssuerCheck in schema_init.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36221
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-common |
CVE-2020-36222 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Assertion failure in slapd in the saslAuthzTo validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36222
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-common |
CVE-2020-36223 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Out-of-bounds read in Values Return Filter
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36223
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-common |
CVE-2020-36224 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Invalid pointer free in the saslAuthzTo processing
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36224
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-common |
CVE-2020-36225 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Double free in the saslAuthzTo processing
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36225
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-common |
CVE-2020-36226 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Denial of service via length miscalculation in slap_parse_user
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36226
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-common |
CVE-2020-36227 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Infinite loop in slapd with the cancel_extop Cancel operation
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36227
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-common |
CVE-2020-36228 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Integer underflow in issuerAndThisUpdateCheck in schema_init.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36228
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-common |
CVE-2020-36229 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Type confusion in ad_keystring in ad.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36229
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-common |
CVE-2020-36230 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.9 |
openldap: Assertion failure in ber_next_element in decode.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36230
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-26 18:15 修改: 2023-11-07 03:22
|
libldap-common |
CVE-2021-27212 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.10 |
openldap: Assertion failure in slapd in the issuerAndThisUpdateCheck function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27212
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-14 03:15 修改: 2023-11-07 03:31
|
libldap-common |
CVE-2022-29155 |
中危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.11 |
openldap: OpenLDAP SQL injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29155
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-04 20:15 修改: 2022-10-06 15:56
|
liblz4-1 |
CVE-2021-3520 |
中危 |
0.0~r131-2ubuntu3 |
0.0~r131-2ubuntu3.1 |
lz4: memory corruption due to an integer overflow bug caused by memmove argument
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3520
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-06-02 13:15 修改: 2024-06-06 20:25
|
liblzma5 |
CVE-2022-1271 |
中危 |
5.2.2-1.3 |
5.2.2-1.3ubuntu0.1 |
gzip: arbitrary-file-write vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47
|
libncurses5 |
CVE-2023-29491 |
中危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: Local users can trigger security-relevant memory corruption via malformed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15
|
libncursesw5 |
CVE-2023-29491 |
中危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: Local users can trigger security-relevant memory corruption via malformed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15
|
libnettle6 |
CVE-2021-20305 |
中危 |
3.4-1 |
3.4-1ubuntu0.1 |
nettle: Out of bounds memory access in signature verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20305
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-04-05 22:15 修改: 2023-11-07 03:29
|
libnettle6 |
CVE-2021-3580 |
中危 |
3.4-1 |
3.4.1-0ubuntu0.18.04.1 |
nettle: Remote crash in RSA decryption via manipulated ciphertext
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3580
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-08-05 21:15 修改: 2024-01-16 15:15
|
libp11-kit0 |
CVE-2020-29361 |
中危 |
0.23.9-2 |
0.23.9-2ubuntu0.1 |
p11-kit: integer overflow when allocating memory for arrays or attributes and object identifiers
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29361
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-12-16 14:15 修改: 2023-11-07 03:21
|
libp11-kit0 |
CVE-2020-29362 |
中危 |
0.23.9-2 |
0.23.9-2ubuntu0.1 |
p11-kit: out-of-bounds read in p11_rpc_buffer_get_byte_array function in rpc-message.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29362
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-12-16 14:15 修改: 2021-01-11 16:50
|
libp11-kit0 |
CVE-2020-29363 |
中危 |
0.23.9-2 |
0.23.9-2ubuntu0.1 |
p11-kit: out-of-bounds write in p11_rpc_buffer_get_byte_array_value function in rpc-message.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29363
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-12-16 14:15 修改: 2022-05-12 14:47
|
libroken18-heimdal |
CVE-2018-16860 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: S4U2Self with unkeyed checksum
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15
|
libroken18-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libroken18-heimdal |
CVE-2022-3116 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15
|
libroken18-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35
|
libroken18-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libroken18-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libroken18-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libroken18-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
binutils |
CVE-2019-14250 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14250
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-24 04:15 修改: 2023-03-01 18:01
|
libsasl2-2 |
CVE-2019-19906 |
中危 |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.1 |
cyrus-sasl: denial of service in _sasl_add_string function
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19906
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-19 18:15 修改: 2023-11-07 03:07
|
binutils |
CVE-2019-14444 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow in function apply_relocation in readelf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14444
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-30 13:15 修改: 2023-03-01 17:58
|
libsasl2-modules |
CVE-2019-19906 |
中危 |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.1 |
cyrus-sasl: denial of service in _sasl_add_string function
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19906
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-19 18:15 修改: 2023-11-07 03:07
|
binutils |
CVE-2019-17451 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17451
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-10 17:15 修改: 2023-11-07 03:06
|
libsasl2-modules-db |
CVE-2019-19906 |
中危 |
2.1.27~101-g0780600+dfsg-3ubuntu2 |
2.1.27~101-g0780600+dfsg-3ubuntu2.1 |
cyrus-sasl: denial of service in _sasl_add_string function
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19906
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-19 18:15 修改: 2023-11-07 03:07
|
libseccomp2 |
CVE-2019-9893 |
中危 |
2.3.1-2.1ubuntu4 |
2.4.1-0ubuntu0.18.04.2 |
libseccomp: incorrect generation of syscall filters in libseccomp
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9893
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-03-21 16:01 修改: 2020-08-24 17:37
|
libsqlite3-0 |
CVE-2018-20346 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.1 |
sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20346
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-21 21:29 修改: 2023-11-07 02:56
|
libsqlite3-0 |
CVE-2018-20506 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.1 |
sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20506
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-04-03 18:29 修改: 2021-07-31 08:15
|
libsqlite3-0 |
CVE-2019-13734 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
sqlite: fts3: improve shadow table corruption detection
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13734
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04
|
libsqlite3-0 |
CVE-2019-13750 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
sqlite: dropping of shadow tables not restricted in defensive mode
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13750
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04
|
libsqlite3-0 |
CVE-2019-13751 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
sqlite: fts3: improve detection of corrupted records
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13751
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04
|
libsqlite3-0 |
CVE-2019-13752 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
sqlite: fts3: improve shadow table corruption detection
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13752
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04
|
libsqlite3-0 |
CVE-2019-13753 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
sqlite: fts3: incorrectly removed corruption check
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13753
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-10 22:15 修改: 2023-11-07 03:04
|
libsqlite3-0 |
CVE-2019-19923 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
sqlite: mishandling of certain uses of SELECT DISTINCT involving a LEFT JOIN in flattenSubquery in select.c leads to a NULL pointer dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19923
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-24 16:15 修改: 2022-04-15 16:18
|
libsqlite3-0 |
CVE-2019-19925 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
sqlite: zipfileUpdate in ext/misc/zipfile.c mishandles a NULL pathname during an update of a ZIP archive
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19925
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-24 17:15 修改: 2022-04-15 16:19
|
libsqlite3-0 |
CVE-2019-19926 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
sqlite: error mishandling because of incomplete fix of CVE-2019-19880
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19926
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-23 01:15 修改: 2022-04-15 16:17
|
libsqlite3-0 |
CVE-2019-19959 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
sqlite: mishandles certain uses of INSERT INTO in situations involving embedded '\0' characters in filenames
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19959
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-01-03 22:15 修改: 2020-11-09 21:47
|
libsqlite3-0 |
CVE-2019-8457 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.1 |
sqlite: heap out-of-bound read in function rtreenode()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8457
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:13
|
libsqlite3-0 |
CVE-2019-9936 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.1 |
sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9936
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13
|
libsqlite3-0 |
CVE-2020-13434 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.4 |
sqlite: integer overflow in sqlite3_str_vappendf function in printf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13434
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-24 22:15 修改: 2023-11-07 03:16
|
libsqlite3-0 |
CVE-2020-13630 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.4 |
sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13630
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-27 15:15 修改: 2023-11-07 03:16
|
libsqlite3-0 |
CVE-2020-13632 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.4 |
sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13632
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-27 15:15 修改: 2023-11-07 03:16
|
libsqlite3-0 |
CVE-2020-35525 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.6 |
sqlite: Null pointer derreference in src/select.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35525
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-01 18:15 修改: 2023-07-06 19:15
|
libsqlite3-0 |
CVE-2020-9327 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
sqlite: NULL pointer dereference and segmentation fault because of generated column optimizations
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9327
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-02-21 22:15 修改: 2022-04-08 10:33
|
libsqlite3-0 |
CVE-2022-35737 |
中危 |
3.22.0-1 |
3.22.0-1ubuntu0.7 |
sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35737
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-03 06:15 修改: 2024-03-27 16:05
|
libss2 |
CVE-2019-5094 |
中危 |
1.44.1-1 |
1.44.1-1ubuntu1.2 |
e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11
|
libss2 |
CVE-2019-5188 |
中危 |
1.44.1-1 |
1.44.1-1ubuntu1.3 |
e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11
|
libss2 |
CVE-2022-1304 |
中危 |
1.44.1-1 |
1.44.1-1ubuntu1.4 |
e2fsprogs: out-of-bounds read/write via crafted filesystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15
|
binutils |
CVE-2022-38533 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.8 |
binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50
|
binutils |
CVE-2022-47673 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14
|
binutils |
CVE-2022-47696 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: segmentation fault in compare_symbols() in objdump.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35
|
binutils |
CVE-2023-25584 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51
|
binutils |
CVE-2023-25585 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `file_table` of `struct module *module` is uninitialized
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
libssl-dev |
CVE-2021-23841 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.8 |
openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
libssl-dev |
CVE-2021-3712 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.13 |
openssl: Read buffer overruns processing ASN.1 strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3712
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15
|
libssl-dev |
CVE-2022-1292 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.17 |
openssl: c_rehash script allows command injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1292
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-03 16:15 修改: 2023-11-07 03:41
|
libssl-dev |
CVE-2022-2068 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.19 |
openssl: the c_rehash script allows command injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2068
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-21 15:15 修改: 2023-11-07 03:46
|
libssl-dev |
CVE-2022-2097 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.20 |
openssl: AES OCB fails to encrypt some bytes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15
|
libssl-dev |
CVE-2022-4304 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: timing attack in RSA Decryption implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl-dev |
CVE-2022-4450 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: double free after calling PEM_read_bio_ex
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl-dev |
CVE-2023-0215 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: use-after-free following BIO_new_NDEF
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15
|
libssl-dev |
CVE-2023-2650 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.23 |
openssl: Possible DoS translating ASN.1 object identifiers
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15
|
binutils |
CVE-2023-25588 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
binutils-common |
CVE-2019-14250 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14250
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-24 04:15 修改: 2023-03-01 18:01
|
binutils-common |
CVE-2019-14444 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow in function apply_relocation in readelf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14444
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-30 13:15 修改: 2023-03-01 17:58
|
binutils-common |
CVE-2019-17451 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17451
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-10 17:15 修改: 2023-11-07 03:06
|
binutils-common |
CVE-2022-38533 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.8 |
binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50
|
libssl-doc |
CVE-2021-23841 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.8 |
openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
libssl-doc |
CVE-2021-3712 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.13 |
openssl: Read buffer overruns processing ASN.1 strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3712
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15
|
libssl-doc |
CVE-2022-1292 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.17 |
openssl: c_rehash script allows command injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1292
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-03 16:15 修改: 2023-11-07 03:41
|
libssl-doc |
CVE-2022-2068 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.19 |
openssl: the c_rehash script allows command injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2068
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-21 15:15 修改: 2023-11-07 03:46
|
libssl-doc |
CVE-2022-2097 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.20 |
openssl: AES OCB fails to encrypt some bytes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15
|
libssl-doc |
CVE-2022-4304 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: timing attack in RSA Decryption implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl-doc |
CVE-2022-4450 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: double free after calling PEM_read_bio_ex
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl-doc |
CVE-2023-0215 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: use-after-free following BIO_new_NDEF
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15
|
libssl-doc |
CVE-2023-2650 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.23 |
openssl: Possible DoS translating ASN.1 object identifiers
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15
|
binutils-common |
CVE-2022-47673 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14
|
binutils-common |
CVE-2022-47696 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: segmentation fault in compare_symbols() in objdump.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35
|
binutils-common |
CVE-2023-25584 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51
|
binutils-common |
CVE-2023-25585 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `file_table` of `struct module *module` is uninitialized
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
binutils-common |
CVE-2023-25588 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
libssl1.1 |
CVE-2021-23841 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.8 |
openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2021-3712 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.13 |
openssl: Read buffer overruns processing ASN.1 strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3712
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2022-1292 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.17 |
openssl: c_rehash script allows command injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1292
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-03 16:15 修改: 2023-11-07 03:41
|
libssl1.1 |
CVE-2022-2068 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.19 |
openssl: the c_rehash script allows command injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2068
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-21 15:15 修改: 2023-11-07 03:46
|
libssl1.1 |
CVE-2022-2097 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.20 |
openssl: AES OCB fails to encrypt some bytes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2022-4304 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: timing attack in RSA Decryption implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl1.1 |
CVE-2022-4450 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: double free after calling PEM_read_bio_ex
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
libssl1.1 |
CVE-2023-0215 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: use-after-free following BIO_new_NDEF
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2023-2650 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.23 |
openssl: Possible DoS translating ASN.1 object identifiers
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15
|
binutils-x86-64-linux-gnu |
CVE-2019-14250 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14250
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-24 04:15 修改: 2023-03-01 18:01
|
binutils-x86-64-linux-gnu |
CVE-2019-14444 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow in function apply_relocation in readelf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14444
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-30 13:15 修改: 2023-03-01 17:58
|
binutils-x86-64-linux-gnu |
CVE-2019-17451 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17451
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-10 17:15 修改: 2023-11-07 03:06
|
libsystemd0 |
CVE-2018-15686 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.6 |
systemd: line splitting via fgets() allows for state injection during daemon-reexec
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53
|
libsystemd0 |
CVE-2018-15687 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.6 |
systemd: Dereference of symlinks in chown_recursive.c:chown_one() allows for modification of file privileges
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15687
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-10-26 14:29 修改: 2023-04-20 18:38
|
libsystemd0 |
CVE-2018-15688 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.4 |
systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15688
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-10-26 14:29 修改: 2022-01-31 18:30
|
libsystemd0 |
CVE-2018-16866 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.11 |
systemd: out-of-bounds read when parsing a crafted syslog message
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16866
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-01-11 19:29 修改: 2023-02-13 04:52
|
libsystemd0 |
CVE-2018-6954 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.9 |
systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00
|
libsystemd0 |
CVE-2019-15718 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.28 |
systemd: systemd-resolved allows unprivileged users to configure DNS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15718
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-09-04 12:15 修改: 2023-11-07 03:05
|
libsystemd0 |
CVE-2019-3842 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.19 |
systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any"
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10
|
libsystemd0 |
CVE-2019-6454 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.13 |
systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13
|
libsystemd0 |
CVE-2020-1712 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.38 |
systemd: use-after-free when asynchronous polkit queries are performed
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1712
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-03-31 17:15 修改: 2023-11-07 03:19
|
libsystemd0 |
CVE-2022-2526 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.56 |
systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2526
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-09-09 15:15 修改: 2023-01-20 03:17
|
libsystemd0 |
CVE-2022-3821 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.57 |
systemd: buffer overrun in format_timespan() function
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3821
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-11-08 22:15 修改: 2023-11-07 03:51
|
libtinfo5 |
CVE-2023-29491 |
中危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: Local users can trigger security-relevant memory corruption via malformed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15
|
binutils-x86-64-linux-gnu |
CVE-2022-38533 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.8 |
binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50
|
binutils-x86-64-linux-gnu |
CVE-2022-47673 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14
|
binutils-x86-64-linux-gnu |
CVE-2022-47696 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: segmentation fault in compare_symbols() in objdump.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35
|
libudev1 |
CVE-2018-15686 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.6 |
systemd: line splitting via fgets() allows for state injection during daemon-reexec
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15686
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-10-26 14:29 修改: 2023-11-07 02:53
|
libudev1 |
CVE-2018-15687 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.6 |
systemd: Dereference of symlinks in chown_recursive.c:chown_one() allows for modification of file privileges
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15687
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-10-26 14:29 修改: 2023-04-20 18:38
|
libudev1 |
CVE-2018-15688 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.4 |
systemd: Out-of-bounds heap write in systemd-networkd dhcpv6 option handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-15688
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-10-26 14:29 修改: 2022-01-31 18:30
|
libudev1 |
CVE-2018-16866 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.11 |
systemd: out-of-bounds read when parsing a crafted syslog message
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16866
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-01-11 19:29 修改: 2023-02-13 04:52
|
libudev1 |
CVE-2018-6954 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.9 |
systemd: Mishandled symlinks in systemd-tmpfiles allows local users to obtain ownership of arbitrary files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6954
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-02-13 20:29 修改: 2023-11-07 03:00
|
libudev1 |
CVE-2019-15718 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.28 |
systemd: systemd-resolved allows unprivileged users to configure DNS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15718
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-09-04 12:15 修改: 2023-11-07 03:05
|
libudev1 |
CVE-2019-3842 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.19 |
systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any"
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3842
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-04-09 21:29 修改: 2023-11-07 03:10
|
libudev1 |
CVE-2019-6454 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.13 |
systemd: Insufficient input validation in bus_process_object() resulting in PID 1 crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6454
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13
|
libudev1 |
CVE-2020-1712 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.38 |
systemd: use-after-free when asynchronous polkit queries are performed
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1712
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-03-31 17:15 修改: 2023-11-07 03:19
|
libudev1 |
CVE-2022-2526 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.56 |
systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2526
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-09-09 15:15 修改: 2023-01-20 03:17
|
libudev1 |
CVE-2022-3821 |
中危 |
237-3ubuntu10 |
237-3ubuntu10.57 |
systemd: buffer overrun in format_timespan() function
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3821
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-11-08 22:15 修改: 2023-11-07 03:51
|
libwind0-heimdal |
CVE-2018-16860 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: S4U2Self with unkeyed checksum
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15
|
libwind0-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libwind0-heimdal |
CVE-2022-3116 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15
|
libwind0-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35
|
libwind0-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libwind0-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libwind0-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libwind0-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libzstd1 |
CVE-2019-11922 |
中危 |
1.3.3+dfsg-2ubuntu1 |
1.3.3+dfsg-2ubuntu1.1 |
zstd: race condition in one-pass compression functions that could allow out of bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11922
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-07-25 21:15 修改: 2020-10-20 22:15
|
libzstd1 |
CVE-2021-24031 |
中危 |
1.3.3+dfsg-2ubuntu1 |
1.3.3+dfsg-2ubuntu1.2 |
zstd: adds read permissions to files while being compressed or uncompressed
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-24031
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-03-04 21:15 修改: 2021-04-14 15:28
|
libzstd1 |
CVE-2021-24032 |
中危 |
1.3.3+dfsg-2ubuntu1 |
1.3.3+dfsg-2ubuntu1.2 |
zstd: Race condition allows attacker to access world-readable destination file
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-24032
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-03-04 21:15 修改: 2021-04-28 20:04
|
binutils-x86-64-linux-gnu |
CVE-2023-25584 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51
|
binutils-x86-64-linux-gnu |
CVE-2023-25585 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `file_table` of `struct module *module` is uninitialized
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
binutils-x86-64-linux-gnu |
CVE-2023-25588 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
bzip2 |
CVE-2019-12900 |
中危 |
1.0.6-8.1 |
1.0.6-8.1ubuntu0.2 |
bzip2: bzip2: Data integrity error when decompressing (with data integrity tests fail).
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03
|
ca-certificates |
CVE-2022-23491 |
中危 |
20180409 |
20211016ubuntu0.18.04.1 |
python-certifi: untrusted root certificates
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23491
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-07 22:15 修改: 2023-03-24 18:12
|
curl |
CVE-2018-14618 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.3 |
curl: NTLM password overflow via integer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14618
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-05 19:29 修改: 2019-04-22 17:48
|
curl |
CVE-2018-16839 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.5 |
curl: Integer overflow leading to heap-based buffer overflow in Curl_sasl_create_plain_message()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16839
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-31 18:29 修改: 2023-11-07 02:53
|
curl |
CVE-2018-16842 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.5 |
curl: Heap-based buffer over-read in the curl tool warning formatting
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16842
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-31 19:29 修改: 2019-08-06 17:15
|
curl |
CVE-2018-16890 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.6 |
curl: NTLM type-2 heap out-of-bounds buffer read
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16890
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-06 20:29 修改: 2023-11-07 02:53
|
curl |
CVE-2019-3822 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.6 |
curl: NTLMv2 type-3 header stack buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3822
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10
|
curl |
CVE-2019-5436 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.7 |
curl: TFTP receive heap buffer overflow in tftp_receive_packet() function
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5436
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-28 19:29 修改: 2023-11-07 03:11
|
curl |
CVE-2019-5481 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.8 |
curl: double free due to subsequent call of realloc()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5481
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11
|
curl |
CVE-2019-5482 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.8 |
curl: heap buffer overflow in function tftp_receive_packet()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5482
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-16 19:15 修改: 2023-11-07 03:11
|
curl |
CVE-2020-8177 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.9 |
curl: Incorrect argument check can allow remote servers to overwrite local files
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8177
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04
|
curl |
CVE-2020-8285 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.12 |
curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8285
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47
|
curl |
CVE-2020-8286 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.12 |
curl: Inferior OCSP verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8286
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 20:15 修改: 2024-03-27 15:47
|
curl |
CVE-2021-22876 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.13 |
curl: Leak of authentication credentials in URL via automatic Referer
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22876
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-04-01 18:15 修改: 2024-03-27 15:47
|
curl |
CVE-2021-22924 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.14 |
curl: Bad connection reuse due to flawed path name checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22924
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11
|
curl |
CVE-2021-22925 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.14 |
curl: Incorrect fix for CVE-2021-22898 TELNET stack contents disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22925
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-05 21:15 修改: 2024-03-27 15:11
|
curl |
CVE-2021-22946 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.15 |
curl: Requirement to use TLS not properly enforced for IMAP, POP3, and FTP protocols
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22946
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:12
|
curl |
CVE-2021-22947 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.15 |
curl: Server responses received before STARTTLS processed after TLS handshake
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22947
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-09-29 20:15 修改: 2024-03-27 15:03
|
curl |
CVE-2022-22576 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.17 |
curl: OAUTH2 bearer bypass in connection re-use
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22576
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-26 17:15 修改: 2024-03-27 15:02
|
curl |
CVE-2022-27774 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.17 |
curl: credential leak on redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27774
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
curl |
CVE-2022-27782 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.18 |
curl: TLS and SSH connection too eager reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27782
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01
|
curl |
CVE-2022-32206 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.19 |
curl: HTTP compression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32206
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
curl |
CVE-2022-32208 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.19 |
curl: FTP-KRB bad message verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32208
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-07 13:15 修改: 2024-03-27 15:00
|
curl |
CVE-2022-32221 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.21 |
curl: POST following PUT confusion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32221
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-05 22:15 修改: 2024-03-27 15:00
|
curl |
CVE-2022-43552 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.22 |
curl: Use-after-free triggered by an HTTP proxy deny response
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43552
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-09 20:15 修改: 2024-10-27 15:35
|
curl |
CVE-2023-23916 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.23 |
curl: HTTP multi-header compression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-23 20:15 修改: 2024-03-27 14:54
|
curl |
CVE-2023-27535 |
中危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.24 |
curl: FTP too eager connection reuse
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27535
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:47
|
dpkg |
CVE-2022-1664 |
中危 |
1.19.0.5ubuntu2 |
1.19.0.5ubuntu2.4 |
Dpkg::Source::Archive in dpkg, the Debian package management system, b ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1664
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-05-26 14:15 修改: 2022-12-03 02:19
|
e2fsprogs |
CVE-2019-5094 |
中危 |
1.44.1-1 |
1.44.1-1ubuntu1.2 |
e2fsprogs: Crafted ext4 partition leads to out-of-bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5094
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-09-24 22:15 修改: 2023-11-07 03:11
|
e2fsprogs |
CVE-2019-5188 |
中危 |
1.44.1-1 |
1.44.1-1ubuntu1.3 |
e2fsprogs: Out-of-bounds write in e2fsck/rehash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5188
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-01-08 16:15 修改: 2023-11-07 03:11
|
e2fsprogs |
CVE-2022-1304 |
中危 |
1.44.1-1 |
1.44.1-1ubuntu1.4 |
e2fsprogs: out-of-bounds read/write via crafted filesystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1304
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-04-14 21:15 修改: 2024-11-22 12:15
|
gpgv |
CVE-2018-1000858 |
中危 |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.2 |
gnupg2: Cross site request forgery in dirmngr resulting in an information disclosure or denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000858
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-12-20 17:29 修改: 2019-02-13 16:43
|
gpgv |
CVE-2022-34903 |
中危 |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.6 |
gpg: Signature spoofing via status line injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-34903
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-07-01 22:15 修改: 2023-11-07 03:48
|
gzip |
CVE-2022-1271 |
中危 |
1.6-5ubuntu1 |
1.6-5ubuntu1.2 |
gzip: arbitrary-file-write vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47
|
krb5-locales |
CVE-2018-20217 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.3 |
krb5: Reachable assertion in the KDC using S4U2Self requests
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20217
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-26 21:29 修改: 2023-11-07 02:56
|
krb5-locales |
CVE-2020-28196 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.2 |
krb5: unbounded recursion via an ASN.1-encoded Kerberos message in lib/krb5/asn.1/asn1_encode.c may lead to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28196
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-06 08:15 修改: 2023-11-07 03:21
|
krb5-locales |
CVE-2021-36222 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.4 |
krb5: Sending a request containing PA-ENCRYPTED-CHALLENGE padata element without using FAST could result in NULL dereference in KDC which leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36222
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-07-22 18:15 修改: 2021-11-28 23:19
|
krb5-locales |
CVE-2021-37750 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.4 |
krb5: NULL pointer dereference in process_tgs_req() in kdc/do_tgs_req.c via a FAST inner body that lacks server field
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37750
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-23 05:15 修改: 2023-11-07 03:37
|
krb5-locales |
CVE-2022-42898 |
中危 |
1.16-2build1 |
1.16-2ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
apt |
CVE-2020-27350 |
中危 |
1.6.2 |
1.6.12ubuntu0.2 |
APT had several integer overflows and underflows while parsing .deb pa ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27350
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-12-10 04:15 修改: 2022-10-29 02:41
|
apt |
CVE-2020-3810 |
中危 |
1.6.2 |
1.6.12ubuntu0.1 |
Missing input validation in the ar/tar implementations of APT before v ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3810
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-05-15 14:15 修改: 2023-11-07 03:23
|
libapt-pkg5.0 |
CVE-2020-27350 |
中危 |
1.6.2 |
1.6.12ubuntu0.2 |
APT had several integer overflows and underflows while parsing .deb pa ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27350
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-12-10 04:15 修改: 2022-10-29 02:41
|
libapt-pkg5.0 |
CVE-2020-3810 |
中危 |
1.6.2 |
1.6.12ubuntu0.1 |
Missing input validation in the ar/tar implementations of APT before v ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3810
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-05-15 14:15 修改: 2023-11-07 03:23
|
libasn1-8-heimdal |
CVE-2018-16860 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: S4U2Self with unkeyed checksum
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16860
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-31 15:15 修改: 2019-08-14 12:15
|
libasn1-8-heimdal |
CVE-2021-44758 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows attackers to cause a NULL pointer derefere ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44758
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-26 05:15 修改: 2023-10-08 09:15
|
libasn1-8-heimdal |
CVE-2022-3116 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
CVE-2022-3116 affecting package heimdal for versions less than 7.7.1-4
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3116
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 22:15 修改: 2023-05-05 20:15
|
libasn1-8-heimdal |
CVE-2022-3437 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
samba: heap buffer overflow in GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3437
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-12 15:15 修改: 2024-10-28 19:35
|
libasn1-8-heimdal |
CVE-2022-41916 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.2 |
Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Version ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-15 23:15 修改: 2023-10-08 09:15
|
libasn1-8-heimdal |
CVE-2022-42898 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
krb5: integer overflow vulnerabilities in PAC parsing
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 06:15 修改: 2023-10-08 09:15
|
libasn1-8-heimdal |
CVE-2022-44640 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.3 |
Heimdal before 7.7.1 allows remote attackers to execute arbitrary code ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-44640
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-25 05:15 修改: 2023-10-08 09:15
|
libasn1-8-heimdal |
CVE-2022-45142 |
中危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.4 |
samba: fix introduced a logic inversion
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45142
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-06 23:15 修改: 2023-10-08 09:15
|
libbinutils |
CVE-2019-14250 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow in simple-object-elf.c leads to a heap-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14250
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-24 04:15 修改: 2023-03-01 18:01
|
libbinutils |
CVE-2019-14444 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow in function apply_relocation in readelf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14444
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-30 13:15 修改: 2023-03-01 17:58
|
libbinutils |
CVE-2019-17451 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17451
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-10 17:15 修改: 2023-11-07 03:06
|
libbinutils |
CVE-2022-38533 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.8 |
binutils: heap-based buffer overflow in bfd_getl32() when called by strip_main() in objcopy.c via a crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-38533
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-26 00:15 修改: 2023-11-07 03:50
|
libbinutils |
CVE-2022-47673 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: out-of-bounds read in parse_module() in bfd/vms-alpha.c via addr2line
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47673
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-08-22 19:16 修改: 2023-08-26 02:14
|
libbinutils |
CVE-2022-47696 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: segmentation fault in compare_symbols() in objdump.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47696
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-08-22 19:16 修改: 2024-10-03 15:35
|
libbinutils |
CVE-2023-25584 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: Out of bounds read in parse_module function in bfd/vms-alpha.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25584
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-14 21:15 修改: 2024-02-23 18:51
|
linux-libc-dev |
CVE-2017-13168 |
中危 |
4.15.0-24.26 |
4.15.0-39.42 |
kernel: scsi: sg driver can improperly access userspace memory
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13168
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2017-12-06 14:29 修改: 2019-10-03 00:03
|
linux-libc-dev |
CVE-2018-1000200 |
中危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: NULL pointer dereference on OOM kill of large mlocked process
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000200
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-05 13:29 修改: 2018-10-31 10:30
|
linux-libc-dev |
CVE-2018-10853 |
中危 |
4.15.0-24.26 |
4.15.0-36.39 |
kernel: kvm: guest userspace to guest kernel write
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10853
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-11 14:29 修改: 2019-10-03 00:03
|
linux-libc-dev |
CVE-2018-10902 |
中危 |
4.15.0-24.26 |
4.15.0-43.46 |
kernel: MIDI driver race condition leads to a double-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10902
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-08-21 19:29 修改: 2023-02-12 23:31
|
linux-libc-dev |
CVE-2018-1093 |
中危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: Out of bounds read in ext4/balloc.c:ext4_valid_block_bitmap() causes crash with crafted ext4 image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1093
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-02 03:29 修改: 2018-08-29 10:29
|
linux-libc-dev |
CVE-2018-1108 |
中危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: drivers: getrandom(2) unblocks too early after system boot
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1108
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-05-21 21:29 修改: 2022-11-29 18:45
|
linux-libc-dev |
CVE-2018-1120 |
中危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: fuse-backed file mmap-ed onto process cmdline arguments causes denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1120
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-20 13:29 修改: 2019-10-09 23:38
|
linux-libc-dev |
CVE-2018-11412 |
中危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: out-of-bounds memcpy in fs/ext4/inline.c:ext4_read_inline_data() with crafted ext4 image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11412
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-05-24 18:29 修改: 2019-03-15 13:54
|
linux-libc-dev |
CVE-2018-11506 |
中危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: Stack-based buffer overflow in drivers/scsi/sr_ioctl.c allows denial of service or other unspecified impact
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11506
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-05-28 04:29 修改: 2023-02-24 18:37
|
linux-libc-dev |
CVE-2018-12232 |
中危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: NULL pointer dereference if close and fchownat system calls share a socket file descriptor
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12232
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-12 12:29 修改: 2018-10-31 10:30
|
linux-libc-dev |
CVE-2018-12233 |
中危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: Memory corruption in JFS setattr
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12233
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-12 12:29 修改: 2024-02-09 19:12
|
linux-libc-dev |
CVE-2018-13405 |
中危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13405
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-06 14:29 修改: 2023-11-07 02:52
|
linux-libc-dev |
CVE-2018-13406 |
中危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: Integer overflow in drivers/video/fbdev/uvesafb.c:uvesafb_setcmap() allows for potential denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13406
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-06 14:29 修改: 2023-02-24 18:37
|
linux-libc-dev |
CVE-2018-14625 |
中危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: use-after-free Read in vhost_transport_send_pkt
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14625
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-10 13:29 修改: 2023-02-13 04:51
|
linux-libc-dev |
CVE-2018-14633 |
中危 |
4.15.0-24.26 |
4.15.0-36.39 |
kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14633
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-25 00:29 修改: 2023-02-14 21:13
|
linux-libc-dev |
CVE-2018-14678 |
中危 |
4.15.0-24.26 |
4.15.0-47.50 |
xen: Uninitialized state in x86 PV failsafe callback path (XSA-274)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14678
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-28 18:29 修改: 2023-02-24 18:35
|
linux-libc-dev |
CVE-2018-14734 |
中危 |
4.15.0-24.26 |
4.15.0-43.46 |
kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14734
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-29 23:29 修改: 2019-04-23 17:29
|
linux-libc-dev |
CVE-2018-16276 |
中危 |
4.15.0-24.26 |
4.15.0-43.46 |
kernel: incorrect bounds checking in yurex_read in drivers/usb/misc/yurex.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16276
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-08-31 16:29 修改: 2023-02-24 18:34
|
linux-libc-dev |
CVE-2018-16658 |
中危 |
4.15.0-24.26 |
4.15.0-39.42 |
kernel: Information leak in cdrom_ioctl_drive_status
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16658
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-07 14:29 修改: 2019-08-06 17:15
|
linux-libc-dev |
CVE-2018-16871 |
中危 |
4.15.0-24.26 |
4.15.0-46.49 |
kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16871
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-30 17:15 修改: 2023-02-12 23:32
|
linux-libc-dev |
CVE-2018-16882 |
中危 |
4.15.0-24.26 |
4.15.0-44.47 |
Kernel: KVM: nVMX: use after free in posted interrupt processing
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16882
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-03 16:29 修改: 2023-01-19 16:04
|
linux-libc-dev |
CVE-2018-16884 |
中危 |
4.15.0-24.26 |
4.15.0-50.54 |
kernel: nfs: use-after-free in svc_process_common()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16884
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-18 22:29 修改: 2023-08-11 19:12
|
linux-libc-dev |
CVE-2018-17972 |
中危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17972
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-03 22:29 修改: 2023-11-07 02:54
|
linux-libc-dev |
CVE-2018-18021 |
中危 |
4.15.0-24.26 |
4.15.0-47.50 |
kernel: Privilege escalation on arm64 via KVM hypervisor
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18021
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-07 06:29 修改: 2019-04-03 01:29
|
linux-libc-dev |
CVE-2018-18281 |
中危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: TLB flush happens too late on mremap
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18281
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-30 18:29 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2018-18397 |
中危 |
4.15.0-24.26 |
4.15.0-46.49 |
kernel: userfaultfd bypasses tmpfs file permissions
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18397
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-12 10:29 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2018-18445 |
中危 |
4.15.0-24.26 |
4.15.0-43.46 |
kernel: Faulty computation of numberic bounds in the BPF verifier
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18445
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-17 19:29 修改: 2023-01-17 21:34
|
linux-libc-dev |
CVE-2018-18690 |
中危 |
4.15.0-24.26 |
4.15.0-43.46 |
kernel: filesystem corruption due to an unchecked error condition during an xfs attribute change
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18690
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-26 18:29 修改: 2019-10-03 00:03
|
linux-libc-dev |
CVE-2018-18710 |
中危 |
4.15.0-24.26 |
4.15.0-43.46 |
kernel: Information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18710
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 12:29 修改: 2019-04-03 12:39
|
linux-libc-dev |
CVE-2018-18955 |
中危 |
4.15.0-24.26 |
4.15.0-42.45 |
kernel: Privilege escalation in map_write() in kernel/user_namespace.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18955
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-11-16 20:29 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2018-19407 |
中危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: kvm: NULL pointer dereference in vcpu_scan_ioapic in arch/x86/kvm/x86.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19407
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-11-21 00:29 修改: 2019-03-21 16:00
|
linux-libc-dev |
CVE-2018-19854 |
中危 |
4.15.0-24.26 |
4.15.0-46.49 |
kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19854
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-04 16:29 修改: 2019-11-06 01:15
|
linux-libc-dev |
CVE-2018-20784 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: infinite loop in update_blocked_averages() in kernel/sched/fair.c leading to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20784
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-22 15:29 修改: 2021-06-02 15:28
|
linux-libc-dev |
CVE-2018-20856 |
中危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20856
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-26 05:15 修改: 2023-11-07 02:56
|
linux-libc-dev |
CVE-2018-20976 |
中危 |
4.15.0-24.26 |
4.15.0-65.74 |
kernel: use-after-free in fs/xfs/xfs_super.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20976
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-19 02:15 修改: 2023-11-07 02:56
|
linux-libc-dev |
CVE-2018-21008 |
中危 |
4.15.0-24.26 |
4.15.0-66.75 |
kernel: use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-21008
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-04 21:15 修改: 2019-09-24 15:15
|
linux-libc-dev |
CVE-2018-25020 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: long jump over an instruction sequence can lead to overflow in the BPF subsystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25020
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-12-08 05:15 修改: 2022-04-05 20:55
|
linux-libc-dev |
CVE-2018-5383 |
中危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Bluetooth implementations may not sufficiently validate elliptic curve parameters during Diffie-Hellman key exchange
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5383
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-08-07 21:29 修改: 2019-10-03 00:03
|
linux-libc-dev |
CVE-2018-5814 |
中危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: Race condition errors in USB over IP functionality can cause denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5814
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-12 16:29 修改: 2019-05-20 15:29
|
linux-libc-dev |
CVE-2018-6555 |
中危 |
4.15.0-24.26 |
4.15.0-36.39 |
kernel: irda: use-after-free vulnerability in the hashbin list
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6555
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-04 18:29 修改: 2019-10-09 23:41
|
linux-libc-dev |
CVE-2018-9363 |
中危 |
4.15.0-24.26 |
4.15.0-39.42 |
kernel: Buffer overflow in hidp_process_report
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9363
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-11-06 17:29 修改: 2023-01-19 16:01
|
linux-libc-dev |
CVE-2018-9415 |
中危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: race condition in the ARM Advanced Microcontroller Bus Architecture (AMBA) driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9415
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-11-06 17:29 修改: 2018-12-12 21:36
|
linux-libc-dev |
CVE-2018-9518 |
中危 |
4.15.0-24.26 |
4.15.0-34.37 |
kernel: NFC: llcp: Out of bounds write in nfc_llcp_sdp_tlv struct in nfc/llcp_commands.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9518
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-07 23:29 修改: 2019-01-02 14:56
|
linux-libc-dev |
CVE-2019-0136 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver may allow an unauthenticated user to potentially enable DoS via adjacent access
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0136
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-13 16:29 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2019-0145 |
中危 |
4.15.0-24.26 |
4.15.0-118.119 |
Buffer overflow in i40e driver for Intel(R) Ethernet 700 Series Contro ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0145
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-14 19:15 修改: 2023-02-24 18:42
|
linux-libc-dev |
CVE-2019-0147 |
中危 |
4.15.0-24.26 |
4.15.0-118.119 |
Insufficient input validation in i40e driver for Intel(R) Ethernet 700 ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0147
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-14 19:15 修改: 2021-05-03 17:20
|
linux-libc-dev |
CVE-2019-0148 |
中危 |
4.15.0-24.26 |
4.15.0-118.119 |
Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controll ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0148
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-14 19:15 修改: 2021-05-03 17:35
|
linux-libc-dev |
CVE-2019-0154 |
中危 |
4.15.0-24.26 |
4.15.0-69.78 |
hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0154
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-14 19:15 修改: 2023-11-07 03:01
|
linux-libc-dev |
CVE-2019-10126 |
中危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10126
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-14 14:29 修改: 2023-02-12 23:32
|
linux-libc-dev |
CVE-2019-10207 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: null-pointer dereference in hci_uart_set_flow_control
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10207
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-25 14:15 修改: 2023-02-12 23:33
|
linux-libc-dev |
CVE-2019-10220 |
中危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: CIFS: Relative paths injection in directory entry lists
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10220
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-27 16:15 修改: 2022-11-03 02:41
|
linux-libc-dev |
CVE-2019-10638 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
Kernel: net: weak IP ID generation leads to remote device tracking
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10638
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-05 23:15 修改: 2021-06-14 18:15
|
linux-libc-dev |
CVE-2019-10639 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-10639
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-05 23:15 修改: 2023-11-07 03:02
|
linux-libc-dev |
CVE-2019-11085 |
中危 |
4.15.0-24.26 |
4.15.0-55.60 |
kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11085
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-17 16:29 修改: 2019-05-31 12:29
|
linux-libc-dev |
CVE-2019-11091 |
中危 |
4.15.0-24.26 |
4.15.0-50.54 |
hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11091
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-30 16:29 修改: 2023-11-07 03:02
|
linux-libc-dev |
CVE-2019-1125 |
中危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: hw: Spectre SWAPGS gadget vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1125
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-03 18:15 修改: 2024-05-29 17:15
|
linux-libc-dev |
CVE-2019-11479 |
中危 |
4.15.0-24.26 |
4.15.0-54.58 |
kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11479
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-19 00:15 修改: 2023-11-07 03:03
|
linux-libc-dev |
CVE-2019-11599 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11599
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-04-29 18:29 修改: 2024-02-15 15:56
|
linux-libc-dev |
CVE-2019-11815 |
中危 |
4.15.0-24.26 |
4.15.0-55.60 |
kernel: race condition in rds_tcp_kill_sock in net/rds/tcp.c leading to use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11815
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-08 14:29 修改: 2021-07-21 11:39
|
linux-libc-dev |
CVE-2019-11833 |
中危 |
4.15.0-24.26 |
4.15.0-55.60 |
kernel: fs/ext4/extents.c leads to information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11833
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-15 13:29 修改: 2023-11-07 03:03
|
linux-libc-dev |
CVE-2019-11884 |
中危 |
4.15.0-24.26 |
4.15.0-55.60 |
kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11884
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-10 22:29 修改: 2023-11-07 03:03
|
linux-libc-dev |
CVE-2019-12818 |
中危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: null-pointer dereference in function nfc_llcp_build_tlv in net/nfc/llcp_commands.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12818
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-14 02:29 修改: 2019-06-18 15:15
|
linux-libc-dev |
CVE-2019-12819 |
中危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: use-after-free in function __mdiobus_register() in drivers/net/phy/mdio_bus.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12819
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-14 02:29 修改: 2019-06-18 15:15
|
linux-libc-dev |
CVE-2019-12881 |
中危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: NULL pointer dereference in i915_gem_userptr_get_pages allows local denial of service via crafted ioctl calls
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12881
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-18 23:15 修改: 2020-06-29 13:47
|
linux-libc-dev |
CVE-2019-12984 |
中危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: null pointer dereference in function nfc_genl_deactivate_target() in net/nfc/netlink.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12984
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-26 18:15 修改: 2019-08-06 08:15
|
linux-libc-dev |
CVE-2019-13233 |
中危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: use-after-free in arch/x86/lib/insn-eval.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13233
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-04 13:15 修改: 2023-11-07 03:03
|
linux-libc-dev |
CVE-2019-13648 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13648
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-19 13:15 修改: 2023-11-07 03:03
|
linux-libc-dev |
CVE-2019-14283 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: integer overflow and OOB read in drivers/block/floppy.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14283
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-26 13:15 修改: 2019-08-11 23:15
|
linux-libc-dev |
CVE-2019-14284 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: denial of service in drivers/block/floppy.c by setup_format_params division-by-zero
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14284
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-26 13:15 修改: 2019-08-11 23:15
|
linux-libc-dev |
CVE-2019-14615 |
中危 |
4.15.0-24.26 |
4.15.0-76.86 |
kernel: Intel graphics card information leak.
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14615
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-01-17 18:15 修改: 2021-07-21 11:39
|
linux-libc-dev |
CVE-2019-14814 |
中危 |
4.15.0-24.26 |
4.15.0-66.75 |
kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14814
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-20 19:15 修改: 2023-09-28 19:09
|
linux-libc-dev |
CVE-2019-14815 |
中危 |
4.15.0-24.26 |
4.15.0-66.75 |
kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell WiFi driver leading to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14815
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-25 11:15 修改: 2023-07-13 13:33
|
linux-libc-dev |
CVE-2019-14816 |
中危 |
4.15.0-24.26 |
4.15.0-66.75 |
kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14816
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-20 19:15 修改: 2023-07-12 19:27
|
linux-libc-dev |
CVE-2019-14821 |
中危 |
4.15.0-24.26 |
4.15.0-66.75 |
Kernel: KVM: OOB memory access via mmio ring buffer
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14821
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-19 18:15 修改: 2024-02-16 18:44
|
linux-libc-dev |
CVE-2019-14895 |
中危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14895
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-29 14:15 修改: 2023-02-12 23:36
|
linux-libc-dev |
CVE-2019-14896 |
中危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: heap-based buffer overflow in lbs_ibss_join_existing function in drivers/net/wireless/marvell/libertas/cfg.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14896
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-27 09:15 修改: 2023-02-12 23:36
|
linux-libc-dev |
CVE-2019-14897 |
中危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: stack-based buffer overflow in add_ie_rates function in drivers/net/wireless/marvell/libertas/cfg.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14897
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-29 15:15 修改: 2023-02-12 23:36
|
linux-libc-dev |
CVE-2019-14901 |
中危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: heap overflow in marvell/mwifiex/tdls.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14901
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-29 15:15 修改: 2023-02-12 23:37
|
linux-libc-dev |
CVE-2019-15030 |
中危 |
4.15.0-24.26 |
4.15.0-64.73 |
kernel: powerpc: local user can read vector registers of other users' processes via a Facility Unavailable exception
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15030
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-13 13:15 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2019-15031 |
中危 |
4.15.0-24.26 |
4.15.0-64.73 |
kernel: powerpc: local user can read vector registers of other users' processes via an interrupt
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15031
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-13 13:15 修改: 2021-07-21 11:39
|
linux-libc-dev |
CVE-2019-15090 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to crash or information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15090
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-16 00:15 修改: 2020-05-05 16:21
|
linux-libc-dev |
CVE-2019-15098 |
中危 |
4.15.0-24.26 |
4.15.0-69.78 |
kernel: a NULL pointer dereference in drivers/net/wireless/ath/ath6kl/usb.c leads to a crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15098
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-16 02:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-15099 |
中危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: a NULL pointer dereference in drivers/net/wireless/ath/ath10k/usb.c leads to a crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15099
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-16 02:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-15117 |
中危 |
4.15.0-24.26 |
4.15.0-66.75 |
kernel: out of bounds memory access in parse_audio_mixer_unit in sound/usb/mixer.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15117
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-16 14:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-15118 |
中危 |
4.15.0-24.26 |
4.15.0-66.75 |
kernel: mishandling recursion in sound/usb/mixer.c leading to kernel stack exhaustion and crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15118
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-16 14:15 修改: 2024-02-03 02:25
|
linux-libc-dev |
CVE-2019-15666 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: out-of-bounds array access in __xfrm_policy_unlink
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15666
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-27 05:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-15807 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: Memory leak in drivers/scsi/libsas/sas_expander.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15807
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-29 18:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-15902 |
中危 |
4.15.0-24.26 |
4.15.0-66.75 |
kernel: backporting error in ptrace_get_debugreg()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15902
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-04 06:15 修改: 2019-10-17 04:15
|
linux-libc-dev |
CVE-2019-15916 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-04 15:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-15917 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: use-after-free in drivers/bluetooth/hci_ldisc.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15917
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-04 19:15 修改: 2023-08-11 19:54
|
linux-libc-dev |
CVE-2019-15918 |
中危 |
4.15.0-24.26 |
4.15.0-66.75 |
kernel: out-of-bounds read in fs/cifs/smb2pdu.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15918
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-04 19:15 修改: 2023-01-17 21:34
|
linux-libc-dev |
CVE-2019-15921 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: memory leak in genl_register_family() in net/netlink/genetlink.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15921
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-04 19:15 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2019-15924 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15924
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-04 19:15 修改: 2019-09-14 04:15
|
linux-libc-dev |
CVE-2019-15926 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: out of bounds access in functions ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15926
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-04 21:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-15927 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: out-of-bounds in function build_audio_procunit in sound/usb/mixer.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15927
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-04 21:15 修改: 2023-02-24 18:43
|
linux-libc-dev |
CVE-2019-16413 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: i_size_read() infinite loop leads to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16413
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-19 00:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-16746 |
中危 |
4.15.0-24.26 |
4.15.0-72.81 |
kernel: buffer-overflow hardening in WiFi beacon validation code.
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16746
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-24 06:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-16994 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: Memory leak in sit_init_net() in net/ipv6/sit.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16994
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-30 13:15 修改: 2021-07-21 11:39
|
linux-libc-dev |
CVE-2019-17052 |
中危 |
4.15.0-24.26 |
4.15.0-69.78 |
kernel: unprivileged users able to create RAW sockets in the the AF_AX25 network protocol.
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17052
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-01 14:15 修改: 2023-11-07 03:06
|
linux-libc-dev |
CVE-2019-17053 |
中危 |
4.15.0-24.26 |
4.15.0-69.78 |
kernel: unprivileged users able to create RAW sockets in AF_IEEE802154 network protocol
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17053
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-01 14:15 修改: 2023-11-07 03:06
|
linux-libc-dev |
CVE-2019-17054 |
中危 |
4.15.0-24.26 |
4.15.0-69.78 |
kernel: privilege escalation in atalk_create in net/appletalk/ddp.c in the AF_APPLETALK network module
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17054
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-01 14:15 修改: 2023-11-07 03:06
|
linux-libc-dev |
CVE-2019-17055 |
中危 |
4.15.0-24.26 |
4.15.0-69.78 |
kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17055
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-01 14:15 修改: 2023-11-07 03:06
|
linux-libc-dev |
CVE-2019-17056 |
中危 |
4.15.0-24.26 |
4.15.0-69.78 |
kernel: unprivileged access to llcp_sock_create in net/nfc/llcp_sock.c in the AF_NFC socket type.
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17056
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-01 14:15 修改: 2023-11-07 03:06
|
linux-libc-dev |
CVE-2019-17133 |
中危 |
4.15.0-24.26 |
4.15.0-72.81 |
kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17133
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-04 12:15 修改: 2022-11-03 02:41
|
linux-libc-dev |
CVE-2019-17666 |
中危 |
4.15.0-24.26 |
4.15.0-69.78 |
kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17666
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-17 02:15 修改: 2023-11-07 03:06
|
linux-libc-dev |
CVE-2019-18282 |
中危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: The flow_dissector feature allows device tracking
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18282
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-01-16 16:15 修改: 2022-04-18 15:48
|
linux-libc-dev |
CVE-2019-18660 |
中危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18660
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-27 23:15 修改: 2023-11-07 03:06
|
linux-libc-dev |
CVE-2019-18675 |
中危 |
4.15.0-24.26 |
4.15.0-36.39 |
kernel: integer overflow in cpia2_remap_buffer in drivers/media/usb/cpia2/cpia2_core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18675
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-25 14:15 修改: 2023-02-24 18:42
|
linux-libc-dev |
CVE-2019-19062 |
中危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: memory leak in the crypto_report() function in crypto/crypto_user_base.c allows for DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19062
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19332 |
中危 |
4.15.0-24.26 |
4.15.0-88.88 |
Kernel: kvm: OOB memory write via kvm_dev_ioctl_get_cpuid
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19332
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-01-09 15:15 修改: 2023-02-12 23:37
|
linux-libc-dev |
CVE-2019-19462 |
中危 |
4.15.0-24.26 |
4.15.0-109.110 |
kernel: NULL pointer dereference in relay_open in kernel/relay.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19462
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-30 01:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19768 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19768
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-12 20:15 修改: 2020-06-10 20:15
|
linux-libc-dev |
CVE-2019-19807 |
中危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: use-after-free in sound/core/timer.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19807
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-15 23:15 修改: 2023-01-17 21:31
|
linux-libc-dev |
CVE-2019-19922 |
中危 |
4.15.0-24.26 |
4.15.0-69.78 |
kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial of service against non-cpu-bound applications
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19922
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-22 20:15 修改: 2022-12-14 19:15
|
linux-libc-dev |
CVE-2019-19927 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: Out-of-bounds read in ttm_put_pages in gpu/drm/ttm/ttm_page_alloc.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19927
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-31 02:15 修改: 2020-05-14 14:48
|
linux-libc-dev |
CVE-2019-19965 |
中危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19965
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-25 04:15 修改: 2022-03-31 18:19
|
linux-libc-dev |
CVE-2019-20054 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: Null pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20054
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-28 05:15 修改: 2023-01-20 20:19
|
linux-libc-dev |
CVE-2019-20095 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: memory leak in mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20095
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-30 05:15 修改: 2022-04-18 15:48
|
linux-libc-dev |
CVE-2019-20096 |
中危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: memory leak in __feat_register_sp() in net/dccp/feat.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20096
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-30 05:15 修改: 2023-01-20 20:36
|
linux-libc-dev |
CVE-2019-20636 |
中危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: out-of-bounds write via crafted keycode table
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20636
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-08 14:15 修改: 2023-11-09 13:57
|
linux-libc-dev |
CVE-2019-20812 |
中危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: af_packet: TPACKET_V3: invalid timer timeout on error
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20812
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-06-03 03:15 修改: 2021-06-14 18:15
|
linux-libc-dev |
CVE-2019-20908 |
中危 |
4.15.0-24.26 |
4.15.0-112.113 |
kernel: lockdown: bypass through ACPI write via efivar_ssdt
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20908
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-07-15 22:15 修改: 2021-07-21 11:39
|
linux-libc-dev |
CVE-2019-20934 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: use-after-free in show_numa_stats function
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20934
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-28 07:15 修改: 2021-01-12 13:49
|
linux-libc-dev |
CVE-2019-2101 |
中危 |
4.15.0-24.26 |
4.15.0-58.64 |
In uvc_parse_standard_control of uvc_driver.c, there is a possible out ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2101
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-07 20:29 修改: 2022-04-18 17:16
|
linux-libc-dev |
CVE-2019-2182 |
中危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: possible execution path in MMU code leads to local escalation of privilege
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2182
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-06 22:15 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2019-2213 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
In binder_free_transaction of binder.c, there is a possible use-after- ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2213
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-13 18:15 修改: 2021-07-21 11:39
|
linux-libc-dev |
CVE-2019-25045 |
中危 |
4.15.0-24.26 |
4.15.0-66.75 |
kernel: use-after-free in the XFRM subsystem related to an xfrm_state_fini() panic
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25045
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-06-07 20:15 修改: 2022-04-29 17:31
|
linux-libc-dev |
CVE-2019-25160 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: out-of-bounds memory accesses in netlabel
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25160
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-26 18:15 修改: 2024-04-17 17:43
|
linux-libc-dev |
CVE-2019-25162 |
中危 |
4.15.0-24.26 |
4.15.0-197.208 |
kernel: use after free in i2c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25162
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-26 18:15 修改: 2024-04-17 17:38
|
linux-libc-dev |
CVE-2019-3459 |
中危 |
4.15.0-24.26 |
4.15.0-47.50 |
kernel: Heap address information leak while using L2CAP_GET_CONF_OPT
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3459
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-04-11 16:29 修改: 2023-11-07 03:09
|
linux-libc-dev |
CVE-2019-3460 |
中危 |
4.15.0-24.26 |
4.15.0-47.50 |
kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3460
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-04-11 16:29 修改: 2023-11-07 03:09
|
linux-libc-dev |
CVE-2019-3846 |
中危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3846
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-03 19:29 修改: 2023-02-12 23:38
|
linux-libc-dev |
CVE-2019-3874 |
中危 |
4.15.0-24.26 |
4.15.0-50.54 |
kernel: SCTP socket buffer memory leak leading to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3874
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-03-25 19:29 修改: 2023-02-12 23:38
|
linux-libc-dev |
CVE-2019-3900 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
Kernel: vhost_net: infinite loop while receiving packets leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3900
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-04-25 15:29 修改: 2024-04-26 16:08
|
linux-libc-dev |
CVE-2019-5108 |
中危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: triggering AP to send IAPP location updates for stations before the required authentication process has completed can lead to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5108
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-23 19:15 修改: 2022-06-17 13:18
|
linux-libc-dev |
CVE-2019-5489 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
Kernel: page cache side channel attacks
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5489
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-07 17:29 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2019-6133 |
中危 |
4.15.0-24.26 |
4.15.0-46.49 |
polkit: Temporary auth hijacking via PID reuse and non-atomic fork
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6133
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-11 14:29 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2019-6974 |
中危 |
4.15.0-24.26 |
4.15.0-47.50 |
Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-6974
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-15 15:29 修改: 2023-11-07 03:13
|
linux-libc-dev |
CVE-2019-7221 |
中危 |
4.15.0-24.26 |
4.15.0-47.50 |
Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7221
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13
|
linux-libc-dev |
CVE-2019-7222 |
中危 |
4.15.0-24.26 |
4.15.0-47.50 |
Kernel: KVM: leak of uninitialized stack contents to guest
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7222
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-03-21 16:01 修改: 2023-11-07 03:13
|
linux-libc-dev |
CVE-2019-7308 |
中危 |
4.15.0-24.26 |
4.15.0-47.50 |
kernel: eBPF: Spectre v1 mitigation bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7308
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-01 22:29 修改: 2023-11-07 03:13
|
linux-libc-dev |
CVE-2019-8912 |
中危 |
4.15.0-24.26 |
4.15.0-47.50 |
kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8912
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-18 18:29 修改: 2021-06-02 15:36
|
linux-libc-dev |
CVE-2019-8980 |
中危 |
4.15.0-24.26 |
4.15.0-47.50 |
kernel: memory leak in the kernel_read_file function in fs/exec.c allows to cause a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-8980
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-21 05:29 修改: 2023-11-07 03:13
|
linux-libc-dev |
CVE-2019-9213 |
中危 |
4.15.0-24.26 |
4.15.0-47.50 |
kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9213
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-03-05 22:29 修改: 2022-10-12 15:56
|
linux-libc-dev |
CVE-2019-9458 |
中危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: use after free due to race condition in the video driver leads to local privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9458
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-06 22:15 修改: 2022-04-18 16:13
|
linux-libc-dev |
CVE-2019-9500 |
中危 |
4.15.0-24.26 |
4.15.0-50.54 |
kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9500
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-01-16 21:15 修改: 2023-01-19 15:53
|
linux-libc-dev |
CVE-2019-9503 |
中危 |
4.15.0-24.26 |
4.15.0-50.54 |
kernel: brcmfmac frame validation bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9503
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-01-16 21:15 修改: 2022-04-18 18:09
|
linux-libc-dev |
CVE-2019-9506 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9506
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-14 17:15 修改: 2021-11-04 15:58
|
linux-libc-dev |
CVE-2020-0067 |
中危 |
4.15.0-24.26 |
4.15.0-106.107 |
kernel: out of bounds read due to a missing bounds check in f2fs_xattr_generic_list of xattr.c leading to local information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0067
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-17 19:15 修改: 2022-07-30 03:39
|
linux-libc-dev |
CVE-2020-0305 |
中危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0305
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-07-17 20:15 修改: 2023-02-03 16:23
|
linux-libc-dev |
CVE-2020-0404 |
中危 |
4.15.0-24.26 |
4.15.0-96.97 |
kernel: avoid cyclic entity chains due to malformed USB descriptors
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0404
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-17 16:15 修改: 2023-02-28 15:39
|
linux-libc-dev |
CVE-2020-0427 |
中危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: out-of-bounds reads in pinctrl subsystem.
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0427
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-17 19:15 修改: 2022-10-25 16:12
|
linux-libc-dev |
CVE-2020-0430 |
中危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: possible out-of-bounds read in skb_headlen of /include/linux/skbuff.h
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0430
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-17 19:15 修改: 2020-09-23 16:09
|
linux-libc-dev |
CVE-2020-0431 |
中危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: possible out of bounds write in kbd_keycode of keyboard.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0431
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-17 19:15 修改: 2021-02-03 15:09
|
linux-libc-dev |
CVE-2020-0432 |
中危 |
4.15.0-24.26 |
4.15.0-96.97 |
kernel: possible out of bounds write in skb_to_mamac of networking.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0432
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-17 19:15 修改: 2022-04-28 18:33
|
linux-libc-dev |
CVE-2020-0433 |
中危 |
4.15.0-24.26 |
4.15.0-101.102 |
In blk_mq_queue_tag_busy_iter of blk-mq-tag.c, there is a possible use ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0433
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-17 19:15 修改: 2021-07-21 11:39
|
linux-libc-dev |
CVE-2020-0444 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: bad kfree in auditfilter.c may lead to escalation of privilege
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0444
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 22:15 修改: 2021-07-21 11:39
|
linux-libc-dev |
CVE-2020-0465 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0465
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 22:15 修改: 2021-03-08 16:23
|
linux-libc-dev |
CVE-2020-0466 |
中危 |
4.15.0-24.26 |
4.15.0-121.123 |
kernel: use after free in eventpoll.c may lead to escalation of privilege
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0466
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 22:15 修改: 2020-12-15 17:29
|
linux-libc-dev |
CVE-2020-10135 |
中危 |
4.15.0-24.26 |
4.15.0-129.132 |
kernel: bluetooth: BR/EDR Bluetooth Impersonation Attacks (BIAS)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10135
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-19 16:15 修改: 2021-12-21 12:42
|
linux-libc-dev |
CVE-2020-10690 |
中危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: use-after-free in cdev_put() when a PTP device is removed while it's chardev is open
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10690
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-08 15:15 修改: 2023-11-07 03:14
|
linux-libc-dev |
CVE-2020-10720 |
中危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: use-after-free read in napi_gro_frags() in the Linux kernel
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10720
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-03 18:15 修改: 2020-09-10 14:46
|
linux-libc-dev |
CVE-2020-10757 |
中危 |
4.15.0-24.26 |
4.15.0-112.113 |
kernel: kernel: DAX hugepages not considered during mremap
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10757
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-06-09 13:15 修改: 2024-01-19 17:51
|
linux-libc-dev |
CVE-2020-10766 |
中危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection.
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10766
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-15 23:15 修改: 2023-11-07 03:14
|
linux-libc-dev |
CVE-2020-10767 |
中危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available.
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10767
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-15 23:15 修改: 2023-11-07 03:14
|
linux-libc-dev |
CVE-2020-10768 |
中危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10768
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-16 00:15 修改: 2023-11-07 03:14
|
linux-libc-dev |
CVE-2020-10769 |
中危 |
4.15.0-24.26 |
4.15.0-55.60 |
kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10769
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-06-26 16:15 修改: 2023-02-12 23:39
|
linux-libc-dev |
CVE-2020-10773 |
中危 |
4.15.0-24.26 |
4.15.0-72.81 |
kernel: kernel stack information leak on s390/s390x
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10773
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-10 17:15 修改: 2023-11-07 03:14
|
linux-libc-dev |
CVE-2020-10942 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: vhost-net: stack overflow in get_raw_socket while checking sk_family field
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10942
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-03-24 22:15 修改: 2022-04-22 19:06
|
linux-libc-dev |
CVE-2020-11494 |
中危 |
4.15.0-24.26 |
4.15.0-101.102 |
kernel: transmission of uninitialized data allows attackers to read sensitive information
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11494
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-02 21:15 修改: 2022-04-29 13:26
|
linux-libc-dev |
CVE-2020-11565 |
中危 |
4.15.0-24.26 |
4.15.0-101.102 |
kernel: out-of-bounds write in mpol_parse_str function in mm/mempolicy.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11565
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-06 01:15 修改: 2024-08-04 12:15
|
linux-libc-dev |
CVE-2020-11608 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs in drivers/media/usb/gspca/ov519.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11608
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-07 14:15 修改: 2020-06-13 09:15
|
linux-libc-dev |
CVE-2020-11609 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: NULL pointer dereference due to incorrect handling of invalid descriptors in stv06xx subsystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11609
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-07 17:15 修改: 2020-06-13 09:15
|
linux-libc-dev |
CVE-2020-11668 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: mishandles invalid descriptors in drivers/media/usb/gspca/xirlink_cit.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11668
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-09 21:15 修改: 2020-06-10 20:15
|
linux-libc-dev |
CVE-2020-11669 |
中危 |
4.15.0-24.26 |
4.15.0-101.102 |
kernel: powerpc: guest can cause DoS on POWER9 KVM hosts
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11669
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-10 15:15 修改: 2020-05-28 15:15
|
linux-libc-dev |
CVE-2020-11935 |
中危 |
4.15.0-24.26 |
4.15.0-112.113 |
kernel: panic hit by kube-proxy iptables-save/restore
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-11935
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-04-07 02:15 修改: 2024-02-23 19:38
|
linux-libc-dev |
CVE-2020-12114 |
中危 |
4.15.0-24.26 |
4.15.0-106.107 |
kernel: DoS by corrupting mountpoint reference counter
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12114
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-04 12:15 修改: 2021-06-14 18:15
|
linux-libc-dev |
CVE-2020-12352 |
中危 |
4.15.0-24.26 |
4.15.0-122.124 |
kernel: net: bluetooth: information leak when processing certain AMP packets
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12352
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-23 17:15 修改: 2022-08-12 18:28
|
linux-libc-dev |
CVE-2020-12464 |
中危 |
4.15.0-24.26 |
4.15.0-106.107 |
kernel: use-after-free in usb_sg_cancel function in drivers/usb/core/message.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12464
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-29 18:15 修改: 2023-10-12 14:10
|
linux-libc-dev |
CVE-2020-12653 |
中危 |
4.15.0-24.26 |
4.15.0-96.97 |
kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12653
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-05 06:15 修改: 2022-04-26 17:37
|
linux-libc-dev |
CVE-2020-12655 |
中危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: sync of excessive duration via an XFS v5 image with crafted metadata
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12655
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-05 06:15 修改: 2023-11-07 03:15
|
linux-libc-dev |
CVE-2020-12657 |
中危 |
4.15.0-24.26 |
4.15.0-101.102 |
kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12657
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-05 07:15 修改: 2020-06-13 09:15
|
linux-libc-dev |
CVE-2020-12769 |
中危 |
4.15.0-24.26 |
4.15.0-96.97 |
kernel: DoS via concurrent calls to dw_spi_irq and dw_spi_transfer_one functions in drivers/spi/spi-dw.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12769
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-09 21:15 修改: 2022-05-03 14:21
|
linux-libc-dev |
CVE-2020-12826 |
中危 |
4.15.0-24.26 |
4.15.0-101.102 |
kernel: possible to send arbitrary signals to a privileged (suidroot) parent process
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12826
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-12 19:15 修改: 2021-07-15 19:16
|
linux-libc-dev |
CVE-2020-12888 |
中危 |
4.15.0-24.26 |
4.15.0-118.119 |
Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12888
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-15 18:15 修改: 2023-11-07 03:15
|
linux-libc-dev |
CVE-2020-14314 |
中危 |
4.15.0-24.26 |
4.15.0-121.123 |
kernel: buffer uses out of index in ext3/4 filesystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14314
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-15 20:15 修改: 2023-11-07 03:17
|
linux-libc-dev |
CVE-2020-14356 |
中危 |
4.15.0-24.26 |
4.15.0-118.119 |
kernel: Use After Free vulnerability in cgroup BPF component
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14356
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-08-19 15:15 修改: 2023-02-24 18:42
|
linux-libc-dev |
CVE-2020-14381 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: referencing inode of removed superblock in get_futex_key() causes UAF
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14381
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-03 17:15 修改: 2020-12-08 16:00
|
linux-libc-dev |
CVE-2020-14416 |
中危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: slcan : race over tty->disc_data can lead use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14416
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-06-18 11:15 修改: 2022-05-03 13:37
|
linux-libc-dev |
CVE-2020-15436 |
中危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: use-after-free in fs/block_dev.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15436
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-23 21:15 修改: 2023-10-12 13:31
|
linux-libc-dev |
CVE-2020-15780 |
中危 |
4.15.0-24.26 |
4.15.0-112.113 |
kernel: lockdown: bypass through ACPI write via acpi_configfs
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15780
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-07-15 22:15 修改: 2022-04-27 15:44
|
linux-libc-dev |
CVE-2020-16120 |
中危 |
4.15.0-24.26 |
4.15.0-121.123 |
kernel: incorrect unprivileged overlayfs permission checking may lead to information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16120
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-10 20:15 修改: 2021-11-18 18:40
|
linux-libc-dev |
CVE-2020-16166 |
中危 |
4.15.0-24.26 |
4.15.0-118.119 |
kernel: information exposure in drivers/char/random.c and kernel/time/timer.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16166
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-07-30 21:15 修改: 2023-11-07 03:18
|
linux-libc-dev |
CVE-2020-1749 |
中危 |
4.15.0-24.26 |
4.15.0-106.107 |
kernel: some ipv6 protocols not encrypted over ipsec tunnel
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1749
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-09 15:15 修改: 2023-11-07 03:19
|
linux-libc-dev |
CVE-2020-24394 |
中危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: umask not applied on filesystem without ACL support
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24394
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-08-19 13:15 修改: 2022-10-25 17:03
|
linux-libc-dev |
CVE-2020-24490 |
中危 |
4.15.0-24.26 |
4.15.0-122.124 |
kernel: net: bluetooth: heap buffer overflow when processing extended advertising report events
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24490
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-02 22:15 修改: 2021-07-21 11:39
|
linux-libc-dev |
CVE-2020-24586 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: Fragmentation cache not cleared on reconnection
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24586
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-11 20:15 修改: 2023-04-01 22:15
|
linux-libc-dev |
CVE-2020-24587 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: Reassembling fragments encrypted under different keys
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24587
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-11 20:15 修改: 2023-04-01 22:15
|
linux-libc-dev |
CVE-2020-24588 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: wifi frame payload being parsed incorrectly as an L2 frame
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-24588
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-11 20:15 修改: 2023-04-01 22:15
|
linux-libc-dev |
CVE-2020-25211 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25211
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-09 16:15 修改: 2023-11-07 03:20
|
linux-libc-dev |
CVE-2020-25212 |
中危 |
4.15.0-24.26 |
4.15.0-121.123 |
kernel: TOCTOU mismatch in the NFS client code
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25212
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-09 16:15 修改: 2022-04-28 18:32
|
linux-libc-dev |
CVE-2020-25220 |
中危 |
4.15.0-24.26 |
4.15.0-118.119 |
kernel: use-after-free because skcd->no_refcnt was not considered during the backport of CVE-2020-14356
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25220
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-10 02:15 修改: 2021-01-20 14:25
|
linux-libc-dev |
CVE-2020-25284 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: incomplete permission checking for access to rbd devices
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25284
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-13 18:15 修改: 2022-04-28 18:32
|
linux-libc-dev |
CVE-2020-25641 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25641
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-10-06 14:15 修改: 2022-11-21 19:36
|
linux-libc-dev |
CVE-2020-25643 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25643
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-10-06 14:15 修改: 2023-05-16 10:48
|
linux-libc-dev |
CVE-2020-25645 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25645
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-10-13 20:15 修改: 2021-03-26 02:25
|
linux-libc-dev |
CVE-2020-25668 |
中危 |
4.15.0-24.26 |
4.15.0-129.132 |
kernel: race condition in fg_console can lead to use-after-free in con_font_op
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25668
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-26 12:15 修改: 2023-11-07 03:20
|
linux-libc-dev |
CVE-2020-25670 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: refcount leak in llcp_sock_bind()
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25670
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-26 11:15 修改: 2023-02-12 23:40
|
linux-libc-dev |
CVE-2020-25671 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: refcount leak in llcp_sock_connect()
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-26 11:15 修改: 2023-02-12 23:40
|
linux-libc-dev |
CVE-2020-25672 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: memory leak in llcp_sock_connect()
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25672
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-25 20:15 修改: 2023-02-12 23:40
|
linux-libc-dev |
CVE-2020-25673 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: non-blocking socket in llcp_sock_connect()
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25673
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-26 11:15 修改: 2023-02-12 23:40
|
linux-libc-dev |
CVE-2020-25704 |
中危 |
4.15.0-24.26 |
4.15.0-135.139 |
kernel: perf_event_parse_addr_filter memory
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25704
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-02 01:15 修改: 2022-10-25 16:30
|
linux-libc-dev |
CVE-2020-25705 |
中危 |
4.15.0-24.26 |
4.15.0-129.132 |
kernel: ICMP rate limiting can be used for DNS poisoning attack
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25705
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-17 02:15 修改: 2021-05-18 12:15
|
linux-libc-dev |
CVE-2020-26088 |
中危 |
4.15.0-24.26 |
4.15.0-121.123 |
kernel: missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c allows local attackers to create raw sockets
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-26088
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-24 15:15 修改: 2022-04-27 18:48
|
linux-libc-dev |
CVE-2020-26139 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: Forwarding EAPOL from unauthenticated wifi client
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-26139
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-11 20:15 修改: 2022-09-30 03:03
|
linux-libc-dev |
CVE-2020-26147 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: reassembling mixed encrypted/plaintext fragments
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-26147
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-11 20:15 修改: 2022-07-12 17:14
|
linux-libc-dev |
CVE-2020-26555 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-26555
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-24 18:15 修改: 2023-11-07 03:20
|
linux-libc-dev |
CVE-2020-26558 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
bluez: Passkey Entry protocol of the Bluetooth Core is vulnerable to an impersonation attack
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-26558
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-24 18:15 修改: 2023-11-07 03:20
|
linux-libc-dev |
CVE-2020-27066 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: use after free in xfrm6_tunnel_free_spi of net/ipv6/xfrm6_tunnel.c leads to local escalation of privilege
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27066
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-15 17:15 修改: 2021-07-21 11:39
|
linux-libc-dev |
CVE-2020-27068 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
Product: AndroidVersions: Android kernelAndroid ID: A-127973231Referen ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27068
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-15 17:15 修改: 2023-02-09 02:12
|
linux-libc-dev |
CVE-2020-2732 |
中危 |
4.15.0-24.26 |
4.15.0-91.92 |
Kernel: kvm: nVMX: L2 guest may trick the L0 hypervisor to access sensitive L1 resources
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-2732
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-08 22:15 修改: 2020-06-10 20:15
|
linux-libc-dev |
CVE-2020-27418 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: User after free via vgacon_invert_region() function
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27418
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-08-22 19:16 修改: 2023-09-12 18:14
|
linux-libc-dev |
CVE-2020-27673 |
中危 |
4.15.0-24.26 |
4.15.0-129.132 |
kernel: xen: guest OS users can cause a DoS via a high rate of events to dom0 (XSA-332)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27673
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-10-22 21:15 修改: 2023-08-22 15:16
|
linux-libc-dev |
CVE-2020-27777 |
中危 |
4.15.0-24.26 |
4.15.0-129.132 |
kernel: powerpc: RTAS calls can be used to compromise kernel integrity
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27777
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-15 17:15 修改: 2023-10-05 14:29
|
linux-libc-dev |
CVE-2020-27784 |
中危 |
4.15.0-24.26 |
4.15.0-129.132 |
kernel: deallocated instance in printer_ioctl() printer_ioctl() tries to access lock_printer_io of the printer_dev instance
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27784
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-01 18:15 修改: 2023-05-16 10:51
|
linux-libc-dev |
CVE-2020-27786 |
中危 |
4.15.0-24.26 |
4.15.0-109.110 |
kernel: use-after-free in kernel midi subsystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27786
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-11 05:15 修改: 2023-05-16 10:49
|
linux-libc-dev |
CVE-2020-27815 |
中危 |
4.15.0-24.26 |
4.15.0-136.140 |
kernel: Array index out of bounds access when setting extended attributes on journaling filesystems.
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27815
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-26 13:15 修改: 2023-07-28 19:32
|
linux-libc-dev |
CVE-2020-28097 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: out-of-bounds read/write in vgacon_scrolldelta function
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28097
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-06-24 12:15 修改: 2022-04-06 16:46
|
linux-libc-dev |
CVE-2020-28915 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: out-of-bounds read in fbcon_get_font function
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28915
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-18 08:15 修改: 2020-12-15 19:52
|
linux-libc-dev |
CVE-2020-28974 |
中危 |
4.15.0-24.26 |
4.15.0-129.132 |
kernel: slab-out-of-bounds read in fbcon
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28974
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-20 18:15 修改: 2021-01-27 19:44
|
linux-libc-dev |
CVE-2020-29368 |
中危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29368
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-28 07:15 修改: 2024-02-15 15:56
|
linux-libc-dev |
CVE-2020-29370 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: Race condition in SLUB bulk alloc slowpath
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29370
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-28 07:15 修改: 2022-10-19 14:49
|
linux-libc-dev |
CVE-2020-29371 |
中危 |
4.15.0-24.26 |
4.15.0-121.123 |
kernel: crafted romfs filesystem leaks uninitialized memory to userspace
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29371
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-28 07:15 修改: 2020-12-02 18:05
|
linux-libc-dev |
CVE-2020-29374 |
中危 |
4.15.0-24.26 |
4.15.0-136.140 |
kernel: the get_user_pages implementation when used for a copy-on-write page does not properly consider the semantics of read operations and therefore can grant unintended read access
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29374
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-28 07:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2020-29660 |
中危 |
4.15.0-24.26 |
4.15.0-136.140 |
kernel: locking inconsistency in drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c can lead to a read-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29660
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-09 17:15 修改: 2023-11-07 03:21
|
linux-libc-dev |
CVE-2020-35519 |
中危 |
4.15.0-24.26 |
4.15.0-136.140 |
kernel: x25_bind out-of-bounds read
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35519
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-06 15:15 修改: 2024-02-15 18:55
|
linux-libc-dev |
CVE-2020-36158 |
中危 |
4.15.0-24.26 |
4.15.0-137.141 |
kernel: buffer overflow in mwifiex_cmd_802_11_ad_hoc_start function in drivers/net/wireless/marvell/mwifiex/join.c via a long SSID value
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36158
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-05 05:15 修改: 2023-11-07 03:22
|
linux-libc-dev |
CVE-2020-36312 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: memory leak upon a kmalloc failure in kvm_io_bus_unregister_dev function in virt/kvm/kvm_main.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36312
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-04-07 00:15 修改: 2021-04-13 18:30
|
linux-libc-dev |
CVE-2020-36322 |
中危 |
4.15.0-24.26 |
4.15.0-162.170 |
kernel: fuse: fuse_do_getattr() calls make_bad_inode() in inappropriate situations
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36322
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-04-14 06:15 修改: 2022-10-14 18:56
|
linux-libc-dev |
CVE-2020-36385 |
中危 |
4.15.0-24.26 |
4.15.0-162.170 |
kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36385
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-06-07 12:15 修改: 2022-10-25 16:42
|
linux-libc-dev |
CVE-2020-36386 |
中危 |
4.15.0-24.26 |
4.15.0-118.119 |
kernel: slab out-of-bounds read in hci_extended_inquiry_result_evt() in net/bluetooth/hci_event.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36386
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-06-07 20:15 修改: 2021-07-06 15:36
|
linux-libc-dev |
CVE-2020-36516 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: off-path attacker may inject data or terminate victim's TCP session
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36516
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-26 04:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2020-36557 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: race condition between the VT_DISALLOCATE ioctl and closing/opening of ttys, causing a use-after-free in con_shutdown().
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36557
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-21 04:15 修改: 2022-07-27 19:24
|
linux-libc-dev |
CVE-2020-36558 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36558
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-21 04:15 修改: 2022-07-27 19:23
|
linux-libc-dev |
CVE-2020-36694 |
中危 |
4.15.0-24.26 |
4.15.0-143.147 |
kernel: netfilter: use-after-free in the packet processing context
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36694
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-05-21 23:15 修改: 2023-06-22 15:15
|
linux-libc-dev |
CVE-2020-36766 |
中危 |
4.15.0-24.26 |
4.15.0-121.123 |
kernel: memory leak in drivers/media/cec/core/cec-api.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36766
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-18 09:15 修改: 2023-09-19 21:23
|
linux-libc-dev |
CVE-2020-36777 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: media: dvbdev: Fix memory leak in dvb_media_device_free()
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-36777
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 19:04 修改: 2024-04-10 19:32
|
linux-libc-dev |
CVE-2020-3702 |
中危 |
4.15.0-24.26 |
4.15.0-161.169 |
kernel: ath9k: information disclosure via specifically timed and handcrafted traffic
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-3702
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-08 10:15 修改: 2022-01-06 14:19
|
linux-libc-dev |
CVE-2020-4788 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: speculation on incompletely validated data on IBM Power9
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-4788
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-20 04:15 修改: 2023-11-07 03:23
|
linux-libc-dev |
CVE-2020-7053 |
中危 |
4.15.0-24.26 |
4.15.0-76.86 |
kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-7053
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-01-14 21:15 修改: 2023-11-07 03:25
|
linux-libc-dev |
CVE-2020-8428 |
中危 |
4.15.0-24.26 |
4.15.0-96.97 |
kernel: use-after-free in fs/namei.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8428
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-01-29 00:15 修改: 2020-06-10 20:15
|
linux-libc-dev |
CVE-2020-8647 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: out-of-bounds read in in vc_do_resize function in drivers/tty/vt/vt.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8647
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-02-06 01:15 修改: 2021-12-30 20:50
|
linux-libc-dev |
CVE-2020-8648 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8648
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-02-06 01:15 修改: 2022-07-28 00:08
|
linux-libc-dev |
CVE-2020-8649 |
中危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: invalid read location in vgacon_invert_region function in drivers/video/console/vgacon.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8649
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-02-06 01:15 修改: 2021-12-30 20:44
|
linux-libc-dev |
CVE-2020-8694 |
中危 |
4.15.0-24.26 |
4.15.0-123.126 |
kernel: Insufficient access control vulnerability in PowerCap Framework
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8694
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-12 18:15 修改: 2021-05-11 13:15
|
linux-libc-dev |
CVE-2020-8832 |
中危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: incomplete fix for CVE-2019-14615 allows for a local information exposure
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8832
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-10 00:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2020-8834 |
中危 |
4.15.0-24.26 |
4.15.0-96.97 |
Kernel: ppc: kvm: conflicting use of HSTATE_HOST_R1 to store r1 state leads to host stack corruption
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8834
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-09 22:15 修改: 2022-10-07 15:43
|
linux-libc-dev |
CVE-2021-0129 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: Improper access control in BlueZ may allow information disclosure vulnerability.
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-0129
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-06-09 20:15 修改: 2022-10-29 02:49
|
linux-libc-dev |
CVE-2021-0342 |
中危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: use after free in tun_get_user of tun.c could lead to local escalation of privilege
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-0342
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-11 21:15 修改: 2021-01-13 16:50
|
linux-libc-dev |
CVE-2021-0448 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-0448
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
linux-libc-dev |
CVE-2021-0512 |
中危 |
4.15.0-24.26 |
4.15.0-143.147 |
kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-0512
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-06-21 17:15 修改: 2021-06-23 18:04
|
linux-libc-dev |
CVE-2021-0605 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: In pfkey_dump() dplen and splen can both be specified to access the xfrm_address_t structure out of bounds
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-0605
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-06-22 12:15 修改: 2021-06-25 16:28
|
linux-libc-dev |
CVE-2021-0941 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-0941
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-25 14:15 修改: 2021-10-26 14:29
|
linux-libc-dev |
CVE-2021-20320 |
中危 |
4.15.0-24.26 |
4.15.0-158.166 |
kernel: s390 eBPF JIT miscompilation issues fixes
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20320
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-18 18:15 修改: 2023-11-07 03:29
|
linux-libc-dev |
CVE-2021-20321 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: In Overlayfs missing a check for a negative dentry before calling vfs_rename()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20321
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-18 18:15 修改: 2023-11-07 03:29
|
linux-libc-dev |
CVE-2021-20322 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20322
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-18 18:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2021-21781 |
中危 |
4.15.0-24.26 |
4.15.0-143.147 |
kernel: arm: SIGPAGE information disclosure vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-21781
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-18 15:15 修改: 2023-02-03 14:31
|
linux-libc-dev |
CVE-2021-22543 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22543
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-26 11:15 修改: 2024-05-29 20:15
|
linux-libc-dev |
CVE-2021-23133 |
中危 |
4.15.0-24.26 |
4.15.0-147.151 |
kernel: Race condition in sctp_destroy_sock list_del
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23133
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-04-22 18:15 修改: 2023-11-07 03:30
|
linux-libc-dev |
CVE-2021-23134 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: use-after-free in nfc sockets
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23134
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-12 23:15 修改: 2023-11-07 03:30
|
linux-libc-dev |
CVE-2021-26401 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-26401
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-11 18:15 修改: 2022-03-18 20:04
|
linux-libc-dev |
CVE-2021-26932 |
中危 |
4.15.0-24.26 |
4.15.0-143.147 |
An issue was discovered in the Linux kernel 3.2 through 5.10.16, as us ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-26932
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-17 02:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2021-27363 |
中危 |
4.15.0-24.26 |
4.15.0-139.143 |
kernel: iscsi: unrestricted access to sessions and handles
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27363
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-07 04:15 修改: 2022-05-23 16:00
|
linux-libc-dev |
CVE-2021-27364 |
中危 |
4.15.0-24.26 |
4.15.0-139.143 |
kernel: out-of-bounds read in libiscsi module
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-27364
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-07 05:15 修改: 2021-12-08 19:49
|
linux-libc-dev |
CVE-2021-28038 |
中危 |
4.15.0-24.26 |
4.15.0-143.147 |
An issue was discovered in the Linux kernel through 5.11.3, as used wi ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28038
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-05 18:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2021-28660 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: buffer overflow in rtw_wx_set_scan function in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28660
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-17 15:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2021-28714 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
Guest can force Linux netback driver to hog large amounts of kernel me ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28714
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-06 18:15 修改: 2023-08-08 14:22
|
linux-libc-dev |
CVE-2021-28715 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
Guest can force Linux netback driver to hog large amounts of kernel me ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28715
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-06 18:15 修改: 2023-08-08 14:22
|
linux-libc-dev |
CVE-2021-28964 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: race condition in get_old_root function in fs/btrfs/ctree.c because of a lack of locking on an extent buffer before a cloning operation
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28964
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-22 09:15 修改: 2023-11-07 03:32
|
linux-libc-dev |
CVE-2021-28971 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: System crash in intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28971
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-22 17:15 修改: 2023-11-07 03:32
|
linux-libc-dev |
CVE-2021-28972 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: Buffer overflow in hotplug/rpadlpar_sysfs.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28972
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-22 17:15 修改: 2023-11-07 03:32
|
linux-libc-dev |
CVE-2021-29155 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29155
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-04-20 16:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2021-29264 |
中危 |
4.15.0-24.26 |
4.15.0-143.147 |
kernel: DoS due to negative fragment size calculation in drivers/net/ethernet/freescale/gianfar.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29264
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-26 22:15 修改: 2022-05-27 16:47
|
linux-libc-dev |
CVE-2021-29265 |
中危 |
4.15.0-24.26 |
4.15.0-143.147 |
kernel: race conditions in usbip_sockfd_store function in drivers/usb/usbip/stub_dev.c can lead to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29265
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-26 22:15 修改: 2022-05-27 16:47
|
linux-libc-dev |
CVE-2021-29650 |
中危 |
4.15.0-24.26 |
4.15.0-143.147 |
kernel: lack a full memory barrier upon the assignment of a new table value in net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h may lead to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29650
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-30 21:15 修改: 2023-11-07 03:32
|
linux-libc-dev |
CVE-2021-30002 |
中危 |
4.15.0-24.26 |
4.15.0-143.147 |
kernel: memory leak for large arguments in video_usercopy function in drivers/media/v4l2-core/v4l2-ioctl.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-30002
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-04-02 05:15 修改: 2022-05-16 20:33
|
linux-libc-dev |
CVE-2021-31829 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: protection of stack pointer against speculative pointer arithmetic can be bypassed to leak content of kernel memory
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31829
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-06 16:15 修改: 2023-11-07 03:35
|
linux-libc-dev |
CVE-2021-31916 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: out of bounds array access in drivers/md/dm-ioctl.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-31916
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-06 17:15 修改: 2022-01-01 17:51
|
linux-libc-dev |
CVE-2021-32399 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: race condition for removal of the HCI controller
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-32399
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-10 22:15 修改: 2022-05-13 20:53
|
linux-libc-dev |
CVE-2021-33033 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33033
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-14 23:15 修改: 2021-06-09 18:37
|
linux-libc-dev |
CVE-2021-33034 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33034
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-14 23:15 修改: 2023-11-07 03:35
|
linux-libc-dev |
CVE-2021-33098 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: Improper input validation in the Intel(R) Ethernet ixgbe driver may allow an authenticated user to potentially enable DoS via local access
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33098
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-11-17 20:15 修改: 2021-12-14 20:18
|
linux-libc-dev |
CVE-2021-3347 |
中危 |
4.15.0-24.26 |
4.15.0-141.145 |
kernel: Use after free via PI futex state
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3347
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-29 17:15 修改: 2023-11-07 03:37
|
linux-libc-dev |
CVE-2021-3348 |
中危 |
4.15.0-24.26 |
4.15.0-141.145 |
kernel: Use-after-free in ndb_queue_rq() in drivers/block/nbd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3348
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-01 04:15 修改: 2022-04-26 16:17
|
linux-libc-dev |
CVE-2021-33655 |
中危 |
4.15.0-24.26 |
4.15.0-193.204 |
kernel: malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33655
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-18 15:15 修改: 2022-10-29 02:52
|
linux-libc-dev |
CVE-2021-33656 |
中危 |
4.15.0-24.26 |
4.15.0-192.203 |
kernel: when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33656
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-18 15:15 修改: 2022-10-29 02:52
|
linux-libc-dev |
CVE-2021-3483 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: use-after-free in nosy driver in nosy_ioctl() in drivers/firewire/nosy.c when a device is added twice
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3483
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-17 12:15 修改: 2022-05-13 19:40
|
linux-libc-dev |
CVE-2021-3506 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: Out of bounds memory access bug in get_next_net_page() in fs/f2fs/node.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3506
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-04-19 22:15 修改: 2023-11-07 03:38
|
linux-libc-dev |
CVE-2021-3564 |
中危 |
4.15.0-24.26 |
4.15.0-154.161 |
kernel: double free in bluetooth subsystem when the HCI device initialization fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3564
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-06-08 12:15 修改: 2023-02-12 23:41
|
linux-libc-dev |
CVE-2021-3573 |
中危 |
4.15.0-24.26 |
4.15.0-154.161 |
kernel: use-after-free in function hci_sock_bound_ioctl()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3573
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-13 14:15 修改: 2023-11-07 03:38
|
linux-libc-dev |
CVE-2021-3612 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3612
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-07-09 11:15 修改: 2023-11-07 03:38
|
linux-libc-dev |
CVE-2021-3640 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: use-after-free vulnerability in function sco_sock_sendmsg()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3640
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-03 23:15 修改: 2023-11-07 03:38
|
linux-libc-dev |
CVE-2021-3655 |
中危 |
4.15.0-24.26 |
4.15.0-162.170 |
kernel: missing size validations on inbound SCTP packets
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3655
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-05 21:15 修改: 2022-10-27 12:29
|
linux-libc-dev |
CVE-2021-3659 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3659
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-22 15:15 修改: 2023-11-07 03:38
|
linux-libc-dev |
CVE-2021-3732 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: overlayfs: Mounting overlayfs inside an unprivileged user namespace can reveal files
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3732
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-10 17:42 修改: 2022-12-13 19:50
|
linux-libc-dev |
CVE-2021-3743 |
中危 |
4.15.0-24.26 |
4.15.0-162.170 |
kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3743
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-04 16:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2021-3752 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: possible use-after-free in bluetooth module
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3752
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-16 19:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2021-3753 |
中危 |
4.15.0-24.26 |
4.15.0-162.170 |
kernel: a race out-of-bound read in vt
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3753
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-16 19:15 修改: 2022-12-07 01:58
|
linux-libc-dev |
CVE-2021-37576 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: powerpc: KVM guest OS users can cause host OS memory corruption
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37576
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-07-26 22:15 修改: 2023-11-07 03:36
|
linux-libc-dev |
CVE-2021-3759 |
中危 |
4.15.0-24.26 |
4.15.0-162.170 |
kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3759
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-23 16:15 修改: 2023-11-07 03:38
|
linux-libc-dev |
CVE-2021-3760 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: nfc: Use-After-Free vulnerability of ndev->rf_conn_info object
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3760
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-16 19:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2021-3764 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: DoS in ccp_run_aes_gcm_cmd() function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3764
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-23 16:15 修改: 2022-08-25 02:33
|
linux-libc-dev |
CVE-2021-38160 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: data corruption or loss can be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size in drivers/char/virtio_console.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-38160
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-07 04:15 修改: 2024-08-27 19:37
|
linux-libc-dev |
CVE-2021-38198 |
中危 |
4.15.0-24.26 |
4.15.0-161.169 |
kernel: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computes the access permissions of a shadow page
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-38198
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-08 20:15 修改: 2022-01-04 16:38
|
linux-libc-dev |
CVE-2021-38199 |
中危 |
4.15.0-24.26 |
4.15.0-162.170 |
kernel: incorrect connection-setup ordering allows operators of remote NFSv4 servers to cause a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-38199
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-08 20:15 修改: 2021-12-21 12:54
|
linux-libc-dev |
CVE-2021-38208 |
中危 |
4.15.0-24.26 |
4.15.0-154.161 |
kernel: NULL pointer dereference in net/nfc/llcp_sock.c by making a getsockname call after a certain type of failure of a bind call
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-38208
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-08 20:15 修改: 2021-09-21 18:23
|
linux-libc-dev |
CVE-2021-3923 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: stack information leak in infiniband RDMA
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3923
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 21:15 修改: 2023-11-07 03:38
|
linux-libc-dev |
CVE-2021-39633 |
中危 |
4.15.0-24.26 |
4.15.0-162.170 |
In gre_handle_offloads of ip_gre.c, there is a possible page fault due ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39633
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-14 20:15 修改: 2023-08-08 14:22
|
linux-libc-dev |
CVE-2021-39634 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
In fs/eventpoll.c, there is a possible use after free. This could lead ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39634
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-14 20:15 修改: 2022-01-20 15:09
|
linux-libc-dev |
CVE-2021-39648 |
中危 |
4.15.0-24.26 |
4.15.0-137.141 |
kernel: possible disclosure of memory due to a race condition in gadget_dev_desc_UDC_show() of configfs.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39648
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-12-15 19:15 修改: 2022-07-12 17:42
|
linux-libc-dev |
CVE-2021-39656 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
In __configfs_open_file of file.c, there is a possible use-after-free ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39656
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-12-15 19:15 修改: 2021-12-20 22:16
|
linux-libc-dev |
CVE-2021-39657 |
中危 |
4.15.0-24.26 |
4.15.0-141.145 |
In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39657
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-12-15 19:15 修改: 2021-12-20 22:17
|
linux-libc-dev |
CVE-2021-39685 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: USB gadget buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39685
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-16 15:15 修改: 2022-03-23 16:20
|
linux-libc-dev |
CVE-2021-39698 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: use-after-free in the file polling implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39698
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-16 15:15 修改: 2022-03-23 17:21
|
linux-libc-dev |
CVE-2021-39711 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: out-of-bounds read due to Incorrect size value in bpf_prog_test_run_skb() of test_run.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39711
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-16 15:15 修改: 2022-03-23 18:15
|
linux-libc-dev |
CVE-2021-4037 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: security regression for CVE-2018-13405
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4037
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-24 16:15 修改: 2022-12-08 03:40
|
linux-libc-dev |
CVE-2021-40490 |
中危 |
4.15.0-24.26 |
4.15.0-161.169 |
kernel: race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-40490
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-09-03 01:15 修改: 2023-11-07 03:38
|
linux-libc-dev |
CVE-2021-4083 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: fget: check that the fd still exists after getting a ref to it
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4083
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-18 17:15 修改: 2023-10-06 18:05
|
linux-libc-dev |
CVE-2021-4149 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: Improper lock operation in btrfs
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4149
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-23 20:15 修改: 2023-02-01 15:53
|
linux-libc-dev |
CVE-2021-4155 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4155
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-24 16:15 修改: 2022-08-29 13:39
|
linux-libc-dev |
CVE-2021-4157 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: Buffer overwrite in decode_nfs_fh function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4157
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-25 19:15 修改: 2023-11-07 03:40
|
linux-libc-dev |
CVE-2021-4159 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: another kernel ptr leak vulnerability via BPF in coerce_reg_to_size
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4159
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-24 16:15 修改: 2022-10-06 15:30
|
linux-libc-dev |
CVE-2021-4197 |
中危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: cgroup: Use open-time creds and namespace for migration perm checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4197
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-23 20:15 修改: 2023-11-07 03:40
|
linux-libc-dev |
CVE-2021-4202 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: Race condition in nci_request() leads to use after free while the device is getting removed
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4202
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-25 19:15 修改: 2023-11-07 03:40
|
linux-libc-dev |
CVE-2021-4203 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4203
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-25 19:15 修改: 2023-11-07 03:40
|
linux-libc-dev |
CVE-2021-42252 |
中危 |
4.15.0-24.26 |
4.15.0-162.170 |
kernel: memory overwrite in the kernel with potential privileges execution
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42252
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-11 19:15 修改: 2021-12-03 03:07
|
linux-libc-dev |
CVE-2021-42739 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: Heap buffer overflow in firedtv driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42739
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-20 07:15 修改: 2024-03-24 23:15
|
linux-libc-dev |
CVE-2021-43975 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43975
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-11-17 17:15 修改: 2023-11-07 03:39
|
linux-libc-dev |
CVE-2021-4439 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: isdn: cpai: check ctr->cnr to avoid array index out of bound
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4439
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 12:15 修改: 2024-09-18 16:34
|
linux-libc-dev |
CVE-2021-4442 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: tcp: add sanity tests to TCP_QUEUE_SEQ
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4442
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-29 11:15 修改: 2024-09-12 16:58
|
linux-libc-dev |
CVE-2021-44733 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: use-after-free in the TEE subsystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-44733
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-12-22 17:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2021-45095 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: refcount leak in pep_sock_accept() in net/phonet/pep.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45095
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-12-16 04:15 修改: 2022-04-06 13:56
|
linux-libc-dev |
CVE-2021-45469 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: out-of-bounds memory access in __f2fs_setxattr() in fs/f2fs/xattr.c when an inode has an invalid last xattr entry
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45469
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-12-23 19:15 修改: 2023-11-07 03:39
|
linux-libc-dev |
CVE-2021-45485 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: information leak in the IPv6 implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45485
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-12-25 02:15 修改: 2023-02-24 15:07
|
linux-libc-dev |
CVE-2021-45486 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: information leak in the IPv4 implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45486
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-12-25 02:15 修改: 2023-02-24 14:45
|
linux-libc-dev |
CVE-2021-45868 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: fs/quota/quota_tree.c does not validate the block number in the quota tree
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-45868
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-18 07:15 修改: 2023-02-04 00:00
|
linux-libc-dev |
CVE-2021-46904 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: null-ptr-deref during tty device unregistration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46904
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-26 16:27 修改: 2024-04-17 19:33
|
linux-libc-dev |
CVE-2021-46905 |
中危 |
4.15.0-24.26 |
4.15.0-147.151 |
kernel: NULL-deref on disconnect regression
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46905
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-26 16:27 修改: 2024-04-17 19:30
|
linux-libc-dev |
CVE-2021-46906 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: info leak in hid_submit_ctrl
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46906
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-26 18:15 修改: 2024-04-17 17:28
|
linux-libc-dev |
CVE-2021-46909 |
中危 |
4.15.0-24.26 |
4.15.0-147.151 |
kernel: PCI interrupt mapping cause oops
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46909
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 07:15 修改: 2024-04-17 16:57
|
linux-libc-dev |
CVE-2021-46915 |
中危 |
4.15.0-24.26 |
4.15.0-147.151 |
kernel: netfilter: divide error in nft_limit_init
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46915
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 07:15 修改: 2024-04-10 13:55
|
linux-libc-dev |
CVE-2021-46921 |
中危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46921
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 10:15 修改: 2024-04-10 13:39
|
linux-libc-dev |
CVE-2021-46924 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: NFC: st21nfca: Fix memory leak in device probe and remove
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46924
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 10:15 修改: 2024-04-10 15:23
|
linux-libc-dev |
CVE-2021-46929 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: sctp: use call_rcu to free endpoint
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46929
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 10:15 修改: 2024-04-10 17:05
|
linux-libc-dev |
CVE-2021-46932 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: Input: appletouch - initialize work before device registration
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46932
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 10:15 修改: 2024-04-10 18:02
|
linux-libc-dev |
CVE-2021-46933 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46933
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 10:15 修改: 2024-04-10 18:36
|
linux-libc-dev |
CVE-2021-46934 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: i2c: validate user data in compat ioctl
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46934
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 10:15 修改: 2024-04-10 18:19
|
linux-libc-dev |
CVE-2021-46935 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: binder: fix async_free_space accounting for empty parcels
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46935
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 10:15 修改: 2024-04-10 18:24
|
linux-libc-dev |
CVE-2021-46936 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: net: fix use-after-free in tw_timer_handler
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46936
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 10:15 修改: 2024-04-10 19:20
|
linux-libc-dev |
CVE-2021-46938 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46938
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 19:04 修改: 2024-04-10 19:20
|
linux-libc-dev |
CVE-2021-46939 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: tracing: Restructure trace_clock_global() to never block
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46939
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 19:04 修改: 2024-04-10 19:49
|
linux-libc-dev |
CVE-2021-46950 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: md/raid1: properly indicate failure when ending a failed write request
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46950
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 19:04 修改: 2024-08-22 20:28
|
linux-libc-dev |
CVE-2021-46953 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46953
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 19:04 修改: 2024-04-10 20:15
|
linux-libc-dev |
CVE-2021-46955 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: openvswitch: fix stack OOB read while fragmenting IPv4 packets
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46955
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 19:04 修改: 2024-12-06 17:53
|
linux-libc-dev |
CVE-2021-46959 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: spi: Fix use-after-free with devm_spi_alloc_*
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46959
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-29 23:15 修改: 2024-12-10 17:55
|
linux-libc-dev |
CVE-2021-46960 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: cifs: Return correct error code from smb2_get_enc_key
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46960
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 19:04 修改: 2024-12-11 14:47
|
linux-libc-dev |
CVE-2021-46966 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: ACPI: custom_method: fix potential use-after-free issue
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46966
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 19:04 修改: 2024-12-06 17:55
|
linux-libc-dev |
CVE-2021-46974 |
中危 |
4.15.0-24.26 |
4.15.0-147.151 |
kernel: bpf: Fix masking negation logic upon negative dst register
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46974
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-27 19:04 修改: 2025-01-09 15:00
|
linux-libc-dev |
CVE-2021-46985 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: ACPI: scan: Fix a memory leak in an error handling path
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46985
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-28 09:15 修改: 2024-12-06 15:02
|
linux-libc-dev |
CVE-2021-46988 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: userfaultfd: release page in error path to avoid BUG_ON
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46988
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-28 09:15 修改: 2024-12-26 15:01
|
linux-libc-dev |
CVE-2021-46990 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: powerpc/64s: Fix crashes when toggling entry flush barrier
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46990
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-28 09:15 修改: 2024-12-26 15:01
|
linux-libc-dev |
CVE-2021-46992 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: netfilter: nftables: avoid overflows in nft_hash_buckets()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46992
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-28 09:15 修改: 2024-12-24 14:34
|
linux-libc-dev |
CVE-2021-46999 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: sctp: do asoc update earlier in sctp_sf_do_dupcook_a
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-46999
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-28 09:15 修改: 2025-01-08 17:36
|
linux-libc-dev |
CVE-2021-47006 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: ARM: 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47006
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-28 09:15 修改: 2024-11-07 16:35
|
linux-libc-dev |
CVE-2021-47010 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: net: Only allow init netns to set default tcp cong to a restricted algo
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47010
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-28 09:15 修改: 2024-08-07 16:35
|
linux-libc-dev |
CVE-2021-47013 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47013
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-28 09:15 修改: 2024-12-09 17:59
|
linux-libc-dev |
CVE-2021-47054 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: bus: qcom: memory leak while put child node before return
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47054
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-29 23:15 修改: 2024-12-10 17:53
|
linux-libc-dev |
CVE-2021-47055 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: mtd: require write permissions for locking and badblock ioctls
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47055
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-29 23:15 修改: 2025-01-09 15:34
|
linux-libc-dev |
CVE-2021-47056 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: crypto: denial-of-service in ADF_STATUS_PF_RUNNING should be set after adf_dev_init
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47056
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-29 23:15 修改: 2025-01-09 19:45
|
linux-libc-dev |
CVE-2021-47068 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: net/nfc: fix use-after-free llcp_sock_bind/connect
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47068
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-29 23:15 修改: 2024-12-10 19:50
|
linux-libc-dev |
CVE-2021-47073 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47073
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-01 22:15 修改: 2025-01-09 15:24
|
linux-libc-dev |
CVE-2021-47078 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: RDMA/rxe: Clear all QP fields if creation failed
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47078
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-01 22:15 修改: 2024-11-01 08:35
|
linux-libc-dev |
CVE-2021-47086 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: phonet/pep: refuse to enable an unbound pipe
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47086
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-04 18:15 修改: 2025-01-16 17:13
|
linux-libc-dev |
CVE-2021-47103 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: inet: fully convert sk->sk_rx_dst to RCU rules
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47103
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-04 18:15 修改: 2024-03-05 13:41
|
linux-libc-dev |
CVE-2021-47114 |
中危 |
4.15.0-24.26 |
4.15.0-154.161 |
kernel: ocfs2: fix data corruption by fallocate
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47114
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-15 21:15 修改: 2024-11-05 17:35
|
linux-libc-dev |
CVE-2021-47117 |
中危 |
4.15.0-24.26 |
4.15.0-154.161 |
kernel: ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47117
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-15 21:15 修改: 2024-03-17 22:38
|
linux-libc-dev |
CVE-2021-47118 |
中危 |
4.15.0-24.26 |
4.15.0-154.161 |
kernel: pid: take a reference when initializing `cad_pid`
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47118
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-15 21:15 修改: 2024-03-17 22:38
|
linux-libc-dev |
CVE-2021-47121 |
中危 |
4.15.0-24.26 |
4.15.0-154.161 |
kernel: net: caif: fix memory leak in cfusbl_device_notify
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47121
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-15 21:15 修改: 2025-01-07 17:30
|
linux-libc-dev |
CVE-2021-47122 |
中危 |
4.15.0-24.26 |
4.15.0-154.161 |
kernel: net: caif: fix memory leak in caif_device_notify
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47122
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-15 21:15 修改: 2025-01-07 17:30
|
linux-libc-dev |
CVE-2021-47142 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: drm/amdgpu: Fix a use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47142
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 09:15 修改: 2024-12-17 14:56
|
linux-libc-dev |
CVE-2021-47145 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: btrfs: do not BUG_ON in link_to_fixup_dir
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47145
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 09:15 修改: 2024-12-20 13:54
|
linux-libc-dev |
CVE-2021-47146 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: mld: fix panic in mld_newpack()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47146
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 09:15 修改: 2024-12-20 13:56
|
linux-libc-dev |
CVE-2021-47149 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: net: fujitsu: fix potential null-ptr-deref
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47149
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 09:15 修改: 2024-12-12 15:40
|
linux-libc-dev |
CVE-2021-47153 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: i2c: i801: Don't generate an interrupt on bus reset
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47153
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 09:15 修改: 2024-11-05 17:35
|
linux-libc-dev |
CVE-2021-47159 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: net: dsa: fix a crash if ->get_sset_count() fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47159
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 10:15 修改: 2024-03-25 13:47
|
linux-libc-dev |
CVE-2021-47161 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: spi: spi-fsl-dspi: Fix a resource leak in an error handling path
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47161
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 10:15 修改: 2024-11-06 15:35
|
linux-libc-dev |
CVE-2021-47162 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: tipc: skb_linearize the head skb when reassembling msgs
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47162
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 10:15 修改: 2024-03-25 13:47
|
linux-libc-dev |
CVE-2021-47165 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: drm/meson: fix shutdown crash when component not probed
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47165
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 10:15 修改: 2024-03-25 13:47
|
linux-libc-dev |
CVE-2021-47166 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47166
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 10:15 修改: 2024-03-25 13:47
|
linux-libc-dev |
CVE-2021-47168 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: NFS: fix an incorrect limit in filelayout_decode_layout()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47168
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 10:15 修改: 2024-03-25 13:47
|
linux-libc-dev |
CVE-2021-47169 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47169
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 10:15 修改: 2024-03-25 13:47
|
linux-libc-dev |
CVE-2021-47170 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: USB: usbfs: Don't WARN about excessively large memory allocations
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47170
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 10:15 修改: 2024-03-25 13:47
|
linux-libc-dev |
CVE-2021-47171 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: net: usb: fix memory leak in smsc75xx_bind
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47171
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 10:15 修改: 2024-05-16 21:15
|
linux-libc-dev |
CVE-2021-47173 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: misc/uss720: fix memory leak in uss720_probe
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47173
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 10:15 修改: 2024-05-16 21:19
|
linux-libc-dev |
CVE-2021-47177 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: iommu/vt-d: Fix sysfs leak in alloc_iommu()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47177
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 10:15 修改: 2024-03-25 13:47
|
linux-libc-dev |
CVE-2021-47180 |
中危 |
4.15.0-24.26 |
4.15.0-151.157 |
kernel: NFC: nci: fix memory leak in nci_allocate_device
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47180
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-03-25 10:15 修改: 2025-01-07 17:17
|
linux-libc-dev |
CVE-2021-47181 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: usb: musb: tusb6010: check return value after calling platform_get_resource()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47181
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-10 19:15 修改: 2024-12-20 14:31
|
linux-libc-dev |
CVE-2021-47184 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: i40e: Fix NULL ptr dereference on VSI filter sync
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47184
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-10 19:15 修改: 2025-01-14 16:41
|
linux-libc-dev |
CVE-2021-47185 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47185
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-10 19:15 修改: 2024-11-01 15:35
|
linux-libc-dev |
CVE-2021-47189 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: btrfs: fix memory ordering between normal and ordered work functions
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47189
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-10 19:15 修改: 2024-11-01 18:35
|
linux-libc-dev |
CVE-2021-47194 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47194
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-10 19:15 修改: 2024-04-19 19:19
|
linux-libc-dev |
CVE-2021-47203 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47203
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-10 19:15 修改: 2024-04-10 19:49
|
linux-libc-dev |
CVE-2021-47206 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: usb: host: ohci-tmio: check return value after calling platform_get_resource()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47206
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-10 19:15 修改: 2025-01-07 17:12
|
linux-libc-dev |
CVE-2021-47207 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: ALSA: gus: fix null pointer dereference on pointer block
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47207
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-10 19:15 修改: 2025-01-13 20:42
|
linux-libc-dev |
CVE-2021-47216 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: scsi: advansys: Fix kernel pointer leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47216
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-10 19:15 修改: 2024-04-10 19:49
|
linux-libc-dev |
CVE-2021-47222 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: net: bridge: fix vlan tunnel dst refcnt when egressing
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47222
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47223 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: net: bridge: fix vlan tunnel dst null pointer dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47223
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47229 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: PCI: aardvark: Fix kernel panic during PIO transfer
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47229
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47231 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: can: mcba_usb: fix memory leak in mcba_usb
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47231
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-11-06 20:35
|
linux-libc-dev |
CVE-2021-47235 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: net: ethernet: fix potential use-after-free in ec_bhf_remove
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47235
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-30 19:06
|
linux-libc-dev |
CVE-2021-47236 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: net: cdc_eem: fix tx fixup skb leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47236
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47237 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: net: hamradio: fix memory leak in mkiss_close
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47237
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-30 19:05
|
linux-libc-dev |
CVE-2021-47238 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: net: ipv4: fix memory leak in ip_mc_add1_src
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47238
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-07-03 01:37
|
linux-libc-dev |
CVE-2021-47239 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: net: usb: fix possible use-after-free in smsc75xx_bind
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47239
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-30 19:05
|
linux-libc-dev |
CVE-2021-47240 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: net: qrtr: fix OOB Read in qrtr_endpoint_post
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47240
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-30 19:04
|
linux-libc-dev |
CVE-2021-47245 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: netfilter: synproxy: Fix out of bounds when parsing TCP options
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47245
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-30 19:03
|
linux-libc-dev |
CVE-2021-47248 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: udp: fix race between close() and udp_abort()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47248
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47249 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: net: rds: fix memory leak in rds_recvmsg
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47249
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-30 19:01
|
linux-libc-dev |
CVE-2021-47250 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: net: ipv4: fix memory leak in netlbl_cipsov4_add_std
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47250
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-30 19:00
|
linux-libc-dev |
CVE-2021-47252 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: batman-adv: Avoid WARN_ON timing related checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47252
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47254 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: gfs2: Fix use-after-free in gfs2_glock_shrink_scan
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47254
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-30 19:50
|
linux-libc-dev |
CVE-2021-47256 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: mm/memory-failure: make sure wait for page writeback in memory_failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47256
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47257 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: net: ieee802154: fix null deref in parse dev addr
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47257
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-11-07 17:35
|
linux-libc-dev |
CVE-2021-47258 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: scsi: core: Fix error handling of scsi_host_alloc()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47258
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47259 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: NFS: Fix use-after-free in nfs4_init_client()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47259
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-07-03 01:37
|
linux-libc-dev |
CVE-2021-47260 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: NFS: Fix a potential NULL dereference in nfs_get_client()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47260
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:35
|
linux-libc-dev |
CVE-2021-47267 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: usb: fix various gadget panics on 10gbps cabling
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47267
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-11-01 17:35
|
linux-libc-dev |
CVE-2021-47269 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: usb: dwc3: ep0: fix NULL pointer exception
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47269
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:33
|
linux-libc-dev |
CVE-2021-47270 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: usb: fix various gadgets null ptr deref on 10gbps cabling.
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47270
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:32
|
linux-libc-dev |
CVE-2021-47274 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: tracing: Correct the length check which causes memory corruption
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47274
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-07-03 01:37
|
linux-libc-dev |
CVE-2021-47276 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: ftrace: Do not blindly read the ip address in ftrace_bug()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47276
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47277 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: kvm: avoid speculation-based attacks from out-of-range memslot accesses
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47277
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47280 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: drm: Fix use-after-free read in drm_getunique()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47280
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:31
|
linux-libc-dev |
CVE-2021-47284 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: isdn: mISDN: netjet: Fix crash in nj_probe
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47284
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-07-03 01:37
|
linux-libc-dev |
CVE-2021-47288 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: media: ngene: Fix out-of-bounds bug in ngene_command_config_free_buf()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47288
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-23 16:45
|
linux-libc-dev |
CVE-2021-47294 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: netrom: Decrease sock refcount when sock timers expire
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47294
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47297 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: net: fix uninit-value in caif_seqpkt_sendmsg
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47297
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-11-06 20:35
|
linux-libc-dev |
CVE-2021-47301 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: igb: Fix use-after-free error during reset
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47301
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-26 20:44
|
linux-libc-dev |
CVE-2021-47305 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: dma-buf/sync_file: Don't leak fences on merge failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47305
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47308 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: scsi: libfc: Fix array index out of bound exception
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47308
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-11-08 22:35
|
linux-libc-dev |
CVE-2021-47309 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: net: validate lwtstate->data before returning from skb_tunnel_info()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47309
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-26 18:44
|
linux-libc-dev |
CVE-2021-47310 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: net: ti: fix UAF in tlan_remove_one
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47310
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-26 19:50
|
linux-libc-dev |
CVE-2021-47311 |
中危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: net: qcom/emac: fix UAF in emac_remove
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47311
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-26 19:50
|
linux-libc-dev |
CVE-2021-47314 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: memory: fsl_ifc: fix leak of private memory on probe failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47314
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:38
|
linux-libc-dev |
CVE-2021-47315 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: memory: fsl_ifc: fix leak of IO mapping on probe failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47315
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47319 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: virtio-blk: Fix memory leak among suspend/resume procedure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47319
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:28
|
linux-libc-dev |
CVE-2021-47320 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: nfs: fix acl memory leak of posix_acl_create()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47320
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:27
|
linux-libc-dev |
CVE-2021-47321 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: watchdog: Fix possible use-after-free by calling del_timer_sync()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47321
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-26 19:51
|
linux-libc-dev |
CVE-2021-47323 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47323
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-07-03 01:37
|
linux-libc-dev |
CVE-2021-47324 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: watchdog: Fix possible use-after-free in wdt_startup()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47324
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-07-03 01:37
|
linux-libc-dev |
CVE-2021-47330 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: tty: serial: 8250: serial_cs: Fix a memory leak in error handling path
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47330
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:17
|
linux-libc-dev |
CVE-2021-47334 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: misc/libmasm/module: Fix two use after free in ibmasm_init_one
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47334
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-26 19:25
|
linux-libc-dev |
CVE-2021-47336 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: smackfs: restrict bytes count in smk_set_cipso()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47336
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47340 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: jfs: fix GPF in diFree
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47340
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47343 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: dm btree remove: assign new_root only when removal succeeds
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47343
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47344 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: media: zr364xx: fix memory leak in zr364xx_start_readpipe
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47344
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:13
|
linux-libc-dev |
CVE-2021-47345 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: RDMA/cma: Fix rdma_resolve_route() memory leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47345
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:12
|
linux-libc-dev |
CVE-2021-47346 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: coresight: tmc-etf: Fix global-out-of-bounds in tmc_update_etf_buffer()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47346
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47347 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: wl1251: Fix possible buffer overflow in wl1251_cmd_scan
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47347
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-11-13 22:35
|
linux-libc-dev |
CVE-2021-47353 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: udf: Fix NULL pointer dereference in udf_symlink function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47353
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:11
|
linux-libc-dev |
CVE-2021-47355 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: atm: nicstar: Fix possible use-after-free in nicstar_cleanup()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47355
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-26 19:29
|
linux-libc-dev |
CVE-2021-47356 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: mISDN: fix possible use-after-free in HFC_cleanup()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47356
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-07-03 01:37
|
linux-libc-dev |
CVE-2021-47357 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: atm: iphase: fix possible use-after-free in ia_module_exit()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47357
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-26 19:30
|
linux-libc-dev |
CVE-2021-47358 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: staging: greybus: uart: fix tty use after free
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47358
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-26 19:31
|
linux-libc-dev |
CVE-2021-47361 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: mcb: fix error handling in mcb_alloc_bus()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47361
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-26 19:45
|
linux-libc-dev |
CVE-2021-47372 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: net: macb: fix use after free on rmmod
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47372
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-26 17:57
|
linux-libc-dev |
CVE-2021-47373 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: irqchip/gic-v3-its: Fix potential VPE leak on error
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47373
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-26 17:57
|
linux-libc-dev |
CVE-2021-47375 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: blktrace: Fix uaf in blk_trace access after removing by sysfs
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47375
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-10-27 14:35
|
linux-libc-dev |
CVE-2021-47383 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: tty: Fix out-of-bound vmalloc access in imageblit
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47383
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47387 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: cpufreq: schedutil: Use kobject release() method to free sugov_tunables
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47387
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47388 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: mac80211: fix use-after-free in CCMP/GCMP RX
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47388
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-30 20:05
|
linux-libc-dev |
CVE-2021-47395 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47395
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47397 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47397
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:06
|
linux-libc-dev |
CVE-2021-47401 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: ipack: ipoctal: fix stack information leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47401
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47403 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: ipack: ipoctal: fix module reference leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47403
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-07-03 01:37
|
linux-libc-dev |
CVE-2021-47404 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: HID: betop: fix slab-out-of-bounds Write in betop_probe
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47404
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-24 16:05
|
linux-libc-dev |
CVE-2021-47405 |
中危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: HID: usbhid: free raw_report buffers in usbhid_stop
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47405
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:54
|
linux-libc-dev |
CVE-2021-47409 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: usb: dwc2: check return value after calling platform_get_resource()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47409
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-30 20:00
|
linux-libc-dev |
CVE-2021-47416 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: phy: mdio: fix memory leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47416
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-31 18:53
|
linux-libc-dev |
CVE-2021-47418 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: net_sched: fix NULL deref in fifo_set_limit()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47418
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-31 20:03
|
linux-libc-dev |
CVE-2021-47423 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: drm/nouveau/debugfs: fix file release memory leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47423
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-12-30 19:36
|
linux-libc-dev |
CVE-2021-47424 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: i40e: Fix freeing of uninitialized misc IRQ vector
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47424
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2021-47425 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: i2c: acpi: fix resource leak in reconfiguration device addition
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47425
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 15:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2021-47434 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: xhci: Fix command ring pointer corruption while aborting a command
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47434
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 07:15 修改: 2024-05-22 12:46
|
linux-libc-dev |
CVE-2021-47435 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: dm: fix mempool NULL pointer race when completing IO
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47435
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 07:15 修改: 2024-05-22 12:46
|
linux-libc-dev |
CVE-2021-47436 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: usb: musb: dsps: Fix the probe error path
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47436
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 07:15 修改: 2024-05-22 12:46
|
linux-libc-dev |
CVE-2021-47442 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: NFC: digital: fix possible memory leak in digital_in_send_sdd_req()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47442
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 07:15 修改: 2025-01-07 20:14
|
linux-libc-dev |
CVE-2021-47443 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: NFC: digital: fix possible memory leak in digital_tg_listen_mdaa()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47443
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 07:15 修改: 2024-11-06 17:35
|
linux-libc-dev |
CVE-2021-47445 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: drm/msm: Fix null pointer dereference on pointer edp
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47445
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 07:15 修改: 2025-01-14 16:28
|
linux-libc-dev |
CVE-2021-47456 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: can: peak_pci: peak_pci_remove(): fix UAF
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47456
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 07:15 修改: 2024-07-03 01:37
|
linux-libc-dev |
CVE-2021-47458 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: ocfs2: mount fails with buffer overflow in strlen
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47458
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 07:15 修改: 2024-05-22 12:46
|
linux-libc-dev |
CVE-2021-47460 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: ocfs2: fix data corruption after conversion from inline format
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47460
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 07:15 修改: 2024-05-22 12:46
|
linux-libc-dev |
CVE-2021-47468 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: isdn: mISDN: Fix sleeping function called from invalid context
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47468
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 07:15 修改: 2024-05-22 12:46
|
linux-libc-dev |
CVE-2021-47474 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: comedi: vmk80xx: fix bulk-buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47474
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 09:15 修改: 2024-05-22 12:46
|
linux-libc-dev |
CVE-2021-47475 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: comedi: vmk80xx: fix transfer-buffer overflows
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47475
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 09:15 修改: 2024-05-22 12:46
|
linux-libc-dev |
CVE-2021-47476 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: comedi: ni_usb6501: fix NULL-deref in command paths
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47476
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 09:15 修改: 2024-11-01 15:35
|
linux-libc-dev |
CVE-2021-47477 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: comedi: dt9812: fix DMA buffers on stack
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47477
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 09:15 修改: 2024-11-06 20:35
|
linux-libc-dev |
CVE-2021-47478 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: isofs: Fix out of bound access for corrupted isofs image
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47478
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 09:15 修改: 2024-11-07 16:35
|
linux-libc-dev |
CVE-2021-47480 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: scsi: core: Put LLD module refcnt after SCSI device is released
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47480
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 09:15 修改: 2024-05-22 12:46
|
linux-libc-dev |
CVE-2021-47482 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: net: batman-adv: fix error handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47482
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 09:15 修改: 2024-07-03 01:38
|
linux-libc-dev |
CVE-2021-47483 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: regmap: Fix possible double-free in regcache_rbtree_exit()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47483
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 09:15 修改: 2025-01-06 19:52
|
linux-libc-dev |
CVE-2021-47485 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47485
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 09:15 修改: 2025-01-06 19:53
|
linux-libc-dev |
CVE-2021-47495 |
中危 |
4.15.0-24.26 |
4.15.0-167.175 |
kernel: usbnet: sanity check for maxpacket
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47495
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 09:15 修改: 2024-05-22 12:46
|
linux-libc-dev |
CVE-2021-47497 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47497
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-22 09:15 修改: 2024-05-22 12:46
|
linux-libc-dev |
CVE-2021-47499 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47499
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2025-01-06 20:45
|
linux-libc-dev |
CVE-2021-47500 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: iio: mma8452: Fix trigger reference couting
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47500
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2025-01-06 20:45
|
linux-libc-dev |
CVE-2021-47506 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: nfsd: fix use-after-free due to delegation race
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47506
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2025-01-06 20:44
|
linux-libc-dev |
CVE-2021-47509 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: ALSA: pcm: oss: Limit the period size to 16MB
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47509
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-11-07 18:35
|
linux-libc-dev |
CVE-2021-47511 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: ALSA: pcm: oss: Fix negative period/buffer sizes
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47511
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-11-04 21:35
|
linux-libc-dev |
CVE-2021-47515 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: seg6: fix the iif in the IPv6 socket control block
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47515
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-05-24 18:09
|
linux-libc-dev |
CVE-2021-47516 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: nfp: Fix memory leak in nfp_cpp_area_cache_add()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47516
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-06-10 18:43
|
linux-libc-dev |
CVE-2021-47518 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: nfc: fix potential NULL pointer deref in nfc_genl_dump_ses_done
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47518
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-06-10 18:43
|
linux-libc-dev |
CVE-2021-47520 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: can: pch_can: pch_can_rx_normal: fix use after free
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47520
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-06-10 18:42
|
linux-libc-dev |
CVE-2021-47521 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: can: sja1000: fix use after free in ems_pcmcia_add_card()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47521
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-06-10 18:41
|
linux-libc-dev |
CVE-2021-47527 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: serial: core: fix transmit-buffer reset and memleak
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47527
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-05-24 18:09
|
linux-libc-dev |
CVE-2021-47541 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47541
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-06-10 18:34
|
linux-libc-dev |
CVE-2021-47542 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: net: qlogic: qlcnic: Fix a NULL pointer dereference in qlcnic_83xx_add_rings()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47542
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-06-10 18:34
|
linux-libc-dev |
CVE-2021-47547 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: net: tulip: de4x5: fix the problem that the array 'lp->phy[8]' may be out of bound
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47547
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-11-04 19:35
|
linux-libc-dev |
CVE-2021-47548 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47548
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-07-03 01:38
|
linux-libc-dev |
CVE-2021-47549 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: sata_fsl: fix UAF in sata_fsl_port_stop when rmmod sata_fsl
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47549
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2025-01-07 17:04
|
linux-libc-dev |
CVE-2021-47565 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: scsi: mpt3sas: Fix kernel panic during drive powercycle test
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47565
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-05-24 18:09
|
linux-libc-dev |
CVE-2021-47566 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: proc/vmcore: fix clearing user buffer by properly using clear_user()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47566
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-05-24 18:09
|
linux-libc-dev |
CVE-2021-47571 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47571
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-24 15:15 修改: 2024-06-10 19:22
|
linux-libc-dev |
CVE-2021-47576 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: scsi: scsi_debug: Sanity check block descriptor length in resp_mode_select()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47576
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-19 15:15 修改: 2024-08-27 15:47
|
linux-libc-dev |
CVE-2021-47587 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: net: systemport: Add global locking for descriptor lifecycle
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47587
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-19 15:15 修改: 2024-11-01 15:10
|
linux-libc-dev |
CVE-2021-47588 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: sit: do not call ipip6_dev_free() from sit_init_net()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47588
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-19 15:15 修改: 2024-06-20 12:43
|
linux-libc-dev |
CVE-2021-47589 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: igbvf: fix double free in `igbvf_probe`
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47589
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-19 15:15 修改: 2024-08-27 03:16
|
linux-libc-dev |
CVE-2021-47600 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: dm btree remove: fix use after free in rebalance_children()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47600
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-19 15:15 修改: 2024-08-27 16:14
|
linux-libc-dev |
CVE-2021-47602 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: mac80211: track only QoS data frames for admission control
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47602
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-19 15:15 修改: 2024-10-31 13:41
|
linux-libc-dev |
CVE-2021-47603 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: audit: improve robustness of the audit queue handling
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47603
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-19 15:15 修改: 2024-10-31 13:46
|
linux-libc-dev |
CVE-2021-47606 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: net: netlink: af_netlink: Prevent empty skb by adding a check on len.
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47606
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-19 15:15 修改: 2024-10-31 13:58
|
linux-libc-dev |
CVE-2021-47609 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: firmware: arm_scpi: Fix string overflow in SCPI genpd driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47609
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-19 15:15 修改: 2024-10-30 21:31
|
linux-libc-dev |
CVE-2021-47612 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: nfc: fix segfault in nfc_genl_dump_devices_done
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47612
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-19 15:15 修改: 2024-08-27 16:14
|
linux-libc-dev |
CVE-2021-47619 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: i40e: Fix queues reservation for XDP
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47619
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 11:15 修改: 2024-09-18 17:08
|
linux-libc-dev |
CVE-2021-47620 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: Bluetooth: refactor malicious adv data check
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-47620
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 11:15 修改: 2024-09-18 17:07
|
linux-libc-dev |
CVE-2022-0322 |
中危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0322
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-25 19:15 修改: 2023-02-02 17:17
|
linux-libc-dev |
CVE-2022-0330 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: possible privileges escalation due to missing TLB flush
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0330
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-25 19:15 修改: 2022-12-07 17:08
|
linux-libc-dev |
CVE-2022-0435 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0435
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-25 19:15 修改: 2023-02-14 19:36
|
linux-libc-dev |
CVE-2022-0487 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: use after free in moxart_remove
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0487
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-04 23:15 修改: 2022-04-30 02:40
|
linux-libc-dev |
CVE-2022-0812 |
中危 |
4.15.0-24.26 |
4.15.0-194.205 |
kernel: NFS over RDMA random memory leakage
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0812
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-29 15:15 修改: 2023-04-27 15:15
|
linux-libc-dev |
CVE-2022-0850 |
中危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: information leak in copy_page_to_iter() in iov_iter.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0850
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-29 15:15 修改: 2023-10-05 13:47
|
linux-libc-dev |
CVE-2022-1011 |
中危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1011
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-18 18:15 修改: 2022-10-12 13:27
|
linux-libc-dev |
CVE-2022-1012 |
中危 |
4.15.0-24.26 |
4.15.0-194.205 |
kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1012
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-05 16:15 修改: 2023-11-07 03:41
|
linux-libc-dev |
CVE-2022-1016 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1016
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-29 15:15 修改: 2023-06-27 15:47
|
linux-libc-dev |
CVE-2022-1048 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: race condition in snd_pcm_hw_free leading to use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1048
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-04-29 16:15 修改: 2024-01-21 02:06
|
linux-libc-dev |
CVE-2022-1199 |
中危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: Null pointer dereference and use after free in ax25_release()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1199
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-29 15:15 修改: 2023-11-07 03:41
|
linux-libc-dev |
CVE-2022-1204 |
中危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: Use after free in net/ax25/af_ax25.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1204
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-29 15:15 修改: 2022-09-02 19:41
|
linux-libc-dev |
CVE-2022-1205 |
中危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: Null pointer dereference and use after free in net/ax25/ax25_timer.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1205
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-31 16:15 修改: 2023-11-07 03:41
|
linux-libc-dev |
CVE-2022-1353 |
中危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: kernel info leak issue in pfkey_register
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1353
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-04-29 16:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2022-1419 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: a concurrency use-after-free in vgem_gem_dumb_create
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1419
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-02 14:15 修改: 2022-12-09 18:41
|
linux-libc-dev |
CVE-2022-1462 |
中危 |
4.15.0-24.26 |
4.15.0-197.208 |
kernel: possible race condition in drivers/tty/tty_buffers.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1462
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-02 14:15 修改: 2022-10-29 02:45
|
linux-libc-dev |
CVE-2022-1516 |
中危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: null-ptr-deref caused by x25_disconnect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1516
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-05 15:15 修改: 2023-06-27 16:21
|
linux-libc-dev |
CVE-2022-1652 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: A concurrency use-after-free in floppy disk device driver.
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1652
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-02 14:15 修改: 2023-03-01 20:16
|
linux-libc-dev |
CVE-2022-1679 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1679
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-16 18:15 修改: 2024-01-19 17:52
|
linux-libc-dev |
CVE-2022-1734 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: Use-After-Free in NFC driver in nfcmrvl_nci_unregister_dev when simulating NFC device from user-space
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1734
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-18 17:15 修改: 2022-10-14 12:42
|
linux-libc-dev |
CVE-2022-20009 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20009
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-10 20:15 修改: 2022-05-16 16:03
|
linux-libc-dev |
CVE-2022-20141 |
中危 |
4.15.0-24.26 |
4.15.0-162.170 |
kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20141
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-15 14:15 修改: 2024-02-02 16:50
|
linux-libc-dev |
CVE-2022-20154 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: possible use after free in lock_sock_nested of sock.c for the SCTP protocol
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20154
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-15 14:15 修改: 2022-06-24 02:05
|
linux-libc-dev |
CVE-2022-20368 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20368
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-11 15:15 修改: 2022-09-06 18:09
|
linux-libc-dev |
CVE-2022-20369 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20369
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-11 15:15 修改: 2023-02-23 15:27
|
linux-libc-dev |
CVE-2022-20421 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: use after free in binder_inc_ref_for_node in drivers/android/binder.c due
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20421
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-11 20:15 修改: 2022-12-03 02:42
|
linux-libc-dev |
CVE-2022-20422 |
中危 |
4.15.0-24.26 |
4.15.0-197.208 |
In emulation_proc_handler of armv8_deprecated.c, there is a possible w ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20422
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-11 20:15 修改: 2023-08-08 14:21
|
linux-libc-dev |
CVE-2022-20423 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
In rndis_set_response of rndis.c, there is a possible out of bounds wr ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20423
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-11 20:15 修改: 2022-10-13 02:51
|
linux-libc-dev |
CVE-2022-20565 |
中危 |
4.15.0-24.26 |
4.15.0-126.129 |
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20565
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
linux-libc-dev |
CVE-2022-20566 |
中危 |
4.15.0-24.26 |
4.15.0-197.208 |
kernel: possible use after free due to improper locking in l2cap_chan_put of l2cap_core
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20566
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-16 16:15 修改: 2022-12-20 21:52
|
linux-libc-dev |
CVE-2022-20572 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: missing DM_TARGET_IMMUTABLE feature flag in verity_target in drivers/md/dm-verity-target.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20572
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-16 16:15 修改: 2023-08-08 14:21
|
linux-libc-dev |
CVE-2022-21123 |
中危 |
4.15.0-24.26 |
4.15.0-187.198 |
hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR)
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21123
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-15 20:15 修改: 2023-11-07 03:43
|
linux-libc-dev |
CVE-2022-21125 |
中危 |
4.15.0-24.26 |
4.15.0-187.198 |
hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS)
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21125
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-15 20:15 修改: 2023-11-07 03:43
|
linux-libc-dev |
CVE-2022-21166 |
中危 |
4.15.0-24.26 |
4.15.0-187.198 |
hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW)
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21166
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-15 21:15 修改: 2023-11-07 03:43
|
linux-libc-dev |
CVE-2022-2153 |
中危 |
4.15.0-24.26 |
4.15.0-197.208 |
kernel: KVM: NULL pointer dereference in kvm_irq_delivery_to_apic_fast()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2153
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-31 16:15 修改: 2022-11-21 19:45
|
linux-libc-dev |
CVE-2022-22942 |
中危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: failing usercopy allows for use-after-free exploitation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-22942
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-12-13 09:15 修改: 2023-12-18 17:27
|
linux-libc-dev |
CVE-2022-23036 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23036
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-10 20:15 修改: 2022-11-29 02:30
|
linux-libc-dev |
CVE-2022-23037 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23037
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-10 20:15 修改: 2022-11-29 02:31
|
linux-libc-dev |
CVE-2022-23038 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23038
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-10 20:15 修改: 2022-11-29 02:32
|
linux-libc-dev |
CVE-2022-23039 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23039
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-10 20:15 修改: 2022-11-29 02:33
|
linux-libc-dev |
CVE-2022-23040 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23040
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-10 20:15 修改: 2022-11-29 02:36
|
linux-libc-dev |
CVE-2022-23042 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
Linux PV device frontends vulnerable to attacks by backends T[his CNA ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23042
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-10 20:15 修改: 2022-11-29 02:30
|
linux-libc-dev |
CVE-2022-2318 |
中危 |
4.15.0-24.26 |
4.15.0-194.205 |
Kernel: A use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2318
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-06 19:15 修改: 2023-02-28 15:42
|
linux-libc-dev |
CVE-2022-24448 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: nfs_atomic_open() returns uninitialized data instead of ENOTDIR
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24448
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-04 20:15 修改: 2023-11-07 03:44
|
linux-libc-dev |
CVE-2022-24958 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: use-after-free in dev->buf release in drivers/usb/gadget/legacy/inode.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24958
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-11 06:15 修改: 2023-11-07 03:44
|
linux-libc-dev |
CVE-2022-2503 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: LoadPin bypass via dm-verity table reload
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2503
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-12 11:15 修改: 2023-02-14 13:15
|
linux-libc-dev |
CVE-2022-25258 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: security issues in the OS descriptor handling section of composite_setup function (composite.c)
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25258
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-16 20:15 修改: 2023-11-07 03:44
|
linux-libc-dev |
CVE-2022-25375 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: information disclosure in drivers/usb/gadget/function/rndis.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25375
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-20 20:15 修改: 2023-08-08 14:22
|
linux-libc-dev |
CVE-2022-26365 |
中危 |
4.15.0-24.26 |
4.15.0-194.205 |
Linux disk/nic frontends data leaks T[his CNA information record relat ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-26365
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-05 13:15 修改: 2023-11-07 03:44
|
linux-libc-dev |
CVE-2022-26373 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-26373
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-18 20:15 修改: 2022-10-27 14:56
|
linux-libc-dev |
CVE-2022-2639 |
中危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2639
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-01 21:15 修改: 2024-02-02 02:36
|
linux-libc-dev |
CVE-2022-26490 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: potential buffer overflows in EVT_TRANSACTION in st21nfca
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-26490
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-06 04:15 修改: 2023-11-07 03:45
|
linux-libc-dev |
CVE-2022-2663 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: netfilter: nf_conntrack_irc message handling issue
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2663
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-01 21:15 修改: 2023-02-12 22:15
|
linux-libc-dev |
CVE-2022-26966 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: heap memory leak in drivers/net/usb/sr9700.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-26966
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-12 22:15 修改: 2022-12-22 20:35
|
linux-libc-dev |
CVE-2022-27666 |
中危 |
4.15.0-24.26 |
4.15.0-175.184 |
kernel: buffer overflow in IPsec ESP transformation code
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27666
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-23 06:15 修改: 2023-02-01 14:32
|
linux-libc-dev |
CVE-2022-28388 |
中危 |
4.15.0-24.26 |
4.15.0-188.199 |
kernel: double free in usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28388
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-04-03 21:15 修改: 2023-11-07 03:45
|
linux-libc-dev |
CVE-2022-28389 |
中危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: a double free in mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28389
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-04-03 21:15 修改: 2023-11-07 03:45
|
linux-libc-dev |
CVE-2022-28390 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28390
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-04-03 21:15 修改: 2023-11-07 03:45
|
linux-libc-dev |
CVE-2022-2964 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: memory corruption in AX88179_178A based USB ethernet device.
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2964
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-09 15:15 修改: 2023-01-20 12:58
|
linux-libc-dev |
CVE-2022-2977 |
中危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: use-after-free Read in put_device (/dev/vtpmx)
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2977
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-14 21:15 修改: 2023-02-14 13:15
|
linux-libc-dev |
CVE-2022-2978 |
中危 |
4.15.0-24.26 |
4.15.0-197.208 |
kernel: use-after-free in nilfs_mdt_destroy
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2978
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-24 16:15 修改: 2023-11-07 03:47
|
linux-libc-dev |
CVE-2022-29900 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29900
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-12 19:15 修改: 2024-02-04 08:15
|
linux-libc-dev |
CVE-2022-29901 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29901
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-12 19:15 修改: 2024-02-04 08:15
|
linux-libc-dev |
CVE-2022-2991 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: heap-based overflow in LightNVM Subsystem may lead to privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2991
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-25 18:15 修改: 2022-08-30 20:31
|
linux-libc-dev |
CVE-2022-3028 |
中危 |
4.15.0-24.26 |
4.15.0-197.208 |
kernel: race condition in xfrm_probe_algs can lead to OOB read/write
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3028
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-31 16:15 修改: 2023-11-07 03:50
|
linux-libc-dev |
CVE-2022-30594 |
中危 |
4.15.0-24.26 |
4.15.0-180.189 |
kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-30594
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-12 05:15 修改: 2023-08-08 14:22
|
linux-libc-dev |
CVE-2022-3061 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: fbdev: i740fb: divide-by-zero in drivers/video/fbdev/i740fb.c could lead to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3061
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-01 18:15 修改: 2022-11-21 19:45
|
linux-libc-dev |
CVE-2022-3111 |
中危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: wm8350-power: memory leak in free_charger_irq()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3111
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-14 21:15 修改: 2022-12-16 21:14
|
linux-libc-dev |
CVE-2022-32296 |
中危 |
4.15.0-24.26 |
4.15.0-194.205 |
kernel: insufficient TCP source port randomness leads to client identification
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-32296
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-05 22:15 修改: 2023-08-08 14:22
|
linux-libc-dev |
CVE-2022-3239 |
中危 |
4.15.0-24.26 |
4.15.0-200.211 |
kernel: media: em28xx: initialize refcount before kref_get
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3239
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-19 20:15 修改: 2023-02-14 13:15
|
linux-libc-dev |
CVE-2022-33740 |
中危 |
4.15.0-24.26 |
4.15.0-194.205 |
Linux disk/nic frontends data leaks T[his CNA information record relat ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-33740
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-05 13:15 修改: 2023-11-07 03:48
|
linux-libc-dev |
CVE-2022-33741 |
中危 |
4.15.0-24.26 |
4.15.0-194.205 |
Linux disk/nic frontends data leaks T[his CNA information record relat ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-33741
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-05 13:15 修改: 2023-11-07 03:48
|
linux-libc-dev |
CVE-2022-33742 |
中危 |
4.15.0-24.26 |
4.15.0-194.205 |
Linux disk/nic frontends data leaks T[his CNA information record relat ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-33742
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-05 13:15 修改: 2023-11-07 03:48
|
linux-libc-dev |
CVE-2022-33744 |
中危 |
4.15.0-24.26 |
4.15.0-194.205 |
Arm guests can cause Dom0 DoS via PV devices When mapping pages of gue ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-33744
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-05 13:15 修改: 2022-10-29 02:50
|
linux-libc-dev |
CVE-2022-33981 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: use-after-free in floppy driver may lead to a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-33981
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-18 16:15 修改: 2022-11-05 02:28
|
linux-libc-dev |
CVE-2022-3424 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: Use after Free in gru_set_context_option leading to kernel panic
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3424
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-06 23:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3521 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: race condition in kcm_tx_work() in net/kcm/kcmsock.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3521
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-16 10:15 修改: 2023-02-23 15:29
|
linux-libc-dev |
CVE-2022-3524 |
中危 |
4.15.0-24.26 |
4.15.0-200.211 |
kernel: memory leak in ipv6_renew_options()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3524
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-16 10:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3545 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: nfp: use-after-free in area_cache_get()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3545
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-17 12:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3564 |
中危 |
4.15.0-24.26 |
4.15.0-200.211 |
kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3564
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-17 19:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3566 |
中危 |
4.15.0-24.26 |
4.15.0-200.211 |
kernel: data races around icsk->icsk_af_ops in do_ipv6_setsockopt
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3566
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-17 19:15 修改: 2022-10-20 12:50
|
linux-libc-dev |
CVE-2022-3567 |
中危 |
4.15.0-24.26 |
4.15.0-200.211 |
kernel: data races around sk->sk_prot
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3567
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-17 19:15 修改: 2023-06-07 17:41
|
linux-libc-dev |
CVE-2022-3586 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: net scheduler use-after-free information disclosure vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3586
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-19 18:15 修改: 2022-11-04 19:14
|
linux-libc-dev |
CVE-2022-3628 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: USB-accessible buffer overflow in brcmfmac
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3628
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-12 19:15 修改: 2023-01-23 15:13
|
linux-libc-dev |
CVE-2022-36280 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: vmwgfx: out-of-bounds write in vmw_kms_cursor_snoop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-36280
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-09 15:15 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2022-3629 |
中危 |
4.15.0-24.26 |
4.15.0-197.208 |
kernel: memory leak in the function vsock_connect of Virtual Socket Protocol
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3629
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-21 06:15 修改: 2024-05-17 02:13
|
linux-libc-dev |
CVE-2022-3640 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: use after free flaw in l2cap_conn_del in net/bluetooth/l2cap_core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3640
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-21 15:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3643 |
中危 |
4.15.0-24.26 |
4.15.0-202.213 |
v1: Guests can trigger NIC interface reset/abort/crash via netback
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3643
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-07 01:15 修改: 2023-11-29 15:15
|
linux-libc-dev |
CVE-2022-3646 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: nilfs2: memory leak in nilfs_attach_log_writer in fs/nilfs2/segment.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3646
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-21 18:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3649 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: nilfs2: use-after-free in nilfs_new_inode of fs/nilfs2/inode.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3649
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-21 20:15 修改: 2024-01-26 16:50
|
linux-libc-dev |
CVE-2022-36879 |
中危 |
4.15.0-24.26 |
4.15.0-197.208 |
kernel: xfrm_expand_policies() in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-36879
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-27 04:15 修改: 2022-11-04 18:15
|
linux-libc-dev |
CVE-2022-36946 |
中危 |
4.15.0-24.26 |
4.15.0-193.204 |
kernel: DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-36946
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-27 20:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-40307 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: use-after-free in efi_capsule_write in capsule-loader.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40307
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-09 05:15 修改: 2023-08-08 14:21
|
linux-libc-dev |
CVE-2022-40768 |
中危 |
4.15.0-24.26 |
4.15.0-197.208 |
kernel: leak of sensitive information due to uninitialized data in stex_queuecommand_lck() in drivers/scsi/stex.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-40768
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-18 05:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-4095 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: Use-after-Free/Double-Free bug in read_bbreg_hdl in drivers/staging/rtl8712/rtl8712_cmd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4095
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-22 15:15 修改: 2023-06-07 12:46
|
linux-libc-dev |
CVE-2022-41858 |
中危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41858
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-17 18:15 修改: 2023-10-05 14:13
|
linux-libc-dev |
CVE-2022-42328 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: Xen Security Advisory 424 v1: guests can trigger deadlock in Linux netback driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42328
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-07 01:15 修改: 2023-01-10 19:40
|
linux-libc-dev |
CVE-2022-42329 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: Xen Security Advisory 424 v1: guests can trigger deadlock in Linux netback driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42329
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-07 01:15 修改: 2023-01-10 19:39
|
linux-libc-dev |
CVE-2022-42895 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: Information leak in l2cap_parse_conf_req in net/bluetooth/l2cap_core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-42895
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-23 15:15 修改: 2023-11-07 03:53
|
linux-libc-dev |
CVE-2022-43750 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: memory corruption in usbmon driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43750
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-26 04:15 修改: 2023-02-14 21:38
|
linux-libc-dev |
CVE-2022-45934 |
中危 |
4.15.0-24.26 |
4.15.0-202.213 |
kernel: integer overflow in l2cap_config_req() in net/bluetooth/l2cap_core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-45934
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-27 04:15 修改: 2023-11-07 03:54
|
linux-libc-dev |
CVE-2022-47929 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: NULL pointer dereference in traffic control subsystem
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-47929
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-17 21:15 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2022-48619 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: event code falling outside of a bitmap in input_set_capability() leads to panic
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48619
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-01-12 03:15 修改: 2024-09-03 19:35
|
linux-libc-dev |
CVE-2022-48626 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: moxart: fix potential use-after-free on remove path
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48626
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-02-26 16:27 修改: 2024-08-27 18:54
|
linux-libc-dev |
CVE-2022-48636 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48636
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-28 13:15 修改: 2024-10-29 16:35
|
linux-libc-dev |
CVE-2022-48641 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: netfilter: ebtables: fix memory leak when blob is malformed
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48641
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-28 13:15 修改: 2025-01-07 16:57
|
linux-libc-dev |
CVE-2022-48651 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48651
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-28 13:15 修改: 2024-07-03 01:39
|
linux-libc-dev |
CVE-2022-48659 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: mm/slub: fix to return errno if kmalloc() fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48659
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-28 13:15 修改: 2024-04-30 15:06
|
linux-libc-dev |
CVE-2022-48672 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: of: fdt: fix off-by-one error in unflatten_dt_nodes()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48672
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-03 15:15 修改: 2024-05-23 20:26
|
linux-libc-dev |
CVE-2022-48687 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: ipv6: sr: fix out-of-bounds read when setting HMAC data.
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48687
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-03 15:15 修改: 2024-05-23 20:33
|
linux-libc-dev |
CVE-2022-48688 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: i40e: Fix kernel crash during module removal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48688
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-03 15:15 修改: 2024-05-23 20:33
|
linux-libc-dev |
CVE-2022-48693 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48693
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-03 15:15 修改: 2024-05-23 20:34
|
linux-libc-dev |
CVE-2022-48695 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: scsi: mpt3sas: Fix use-after-free warning
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48695
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-03 18:15 修改: 2024-12-26 20:38
|
linux-libc-dev |
CVE-2022-48697 |
中危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: nvmet: fix a use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48697
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-03 16:15 修改: 2024-10-30 16:35
|
linux-libc-dev |
CVE-2022-48701 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48701
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-03 16:15 修改: 2024-05-06 12:44
|
linux-libc-dev |
CVE-2022-48702 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48702
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-03 16:15 修改: 2024-05-06 12:44
|
linux-libc-dev |
CVE-2022-48704 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: drm/radeon: add a force flush to delay work when radeon
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48704
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-03 18:15 修改: 2024-05-06 12:44
|
linux-libc-dev |
CVE-2022-48708 |
中危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: pinctrl: single: fix potential NULL dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48708
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 16:15 修改: 2024-12-31 20:05
|
linux-libc-dev |
CVE-2022-48710 |
中危 |
4.15.0-24.26 |
4.15.0-192.203 |
kernel: drm/radeon: fix a possible null pointer dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48710
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 16:15 修改: 2024-12-31 20:09
|
linux-libc-dev |
CVE-2022-48711 |
中危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: tipc: improve size validations for received domain records
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48711
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 11:15 修改: 2024-10-30 16:35
|
linux-libc-dev |
CVE-2022-48715 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48715
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 11:15 修改: 2024-06-20 12:43
|
linux-libc-dev |
CVE-2022-48722 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: net: ieee802154: ca8210: Stop leaking skb's
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48722
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 11:15 修改: 2024-06-20 12:43
|
linux-libc-dev |
CVE-2022-48724 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48724
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 12:15 修改: 2024-09-18 16:19
|
linux-libc-dev |
CVE-2022-48732 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: drm/nouveau: fix off by one in BIOS boundary checking
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48732
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 12:15 修改: 2024-08-19 17:58
|
linux-libc-dev |
CVE-2022-48738 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: ASoC: ops: Reject out of bounds values in snd_soc_put_volsw()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48738
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43
|
linux-libc-dev |
CVE-2022-48742 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48742
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 12:15 修改: 2024-08-20 13:44
|
linux-libc-dev |
CVE-2022-48743 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: net: amd-xgbe: Fix skb data length underflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48743
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 12:15 修改: 2024-10-30 16:35
|
linux-libc-dev |
CVE-2022-48756 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48756
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 12:15 修改: 2024-09-18 15:59
|
linux-libc-dev |
CVE-2022-48757 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: net: fix information leakage in /proc/net/ptype
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48757
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43
|
linux-libc-dev |
CVE-2022-48758 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48758
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43
|
linux-libc-dev |
CVE-2022-48759 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48759
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43
|
linux-libc-dev |
CVE-2022-48760 |
中危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: USB: core: Fix hang in usb_kill_urb by adding memory barriers
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48760
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-06-20 12:15 修改: 2024-06-20 12:43
|
linux-libc-dev |
CVE-2022-48786 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: vsock: remove vsock from connected table when connect is interrupted by a signal
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48786
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 12:15 修改: 2024-07-16 13:43
|
linux-libc-dev |
CVE-2022-48787 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: iwlwifi: fix use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48787
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 12:15 修改: 2024-08-07 19:48
|
linux-libc-dev |
CVE-2022-48794 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: net: ieee802154: at86rf230: Stop leaking skb's
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48794
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 12:15 修改: 2024-07-16 13:43
|
linux-libc-dev |
CVE-2022-48795 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: parisc: Fix data TLB miss in sba_unmap_sg
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48795
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 12:15 修改: 2024-07-16 13:43
|
linux-libc-dev |
CVE-2022-48799 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: perf: Fix list corruption in perf_cgroup_switch()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48799
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 12:15 修改: 2024-07-16 13:43
|
linux-libc-dev |
CVE-2022-48804 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: vt_ioctl: fix array_index_nospec in vt_setactivate
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48804
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 12:15 修改: 2024-09-09 18:19
|
linux-libc-dev |
CVE-2022-48805 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48805
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 12:15 修改: 2024-07-16 13:43
|
linux-libc-dev |
CVE-2022-48809 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: net: fix a memleak when uncloning an skb dst and its metadata
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48809
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 12:15 修改: 2024-08-07 19:18
|
linux-libc-dev |
CVE-2022-48810 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: ipmr,ip6mr: acquire RTNL before calling ip[6]mr_free_table() on failure path
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48810
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 12:15 修改: 2024-07-16 13:43
|
linux-libc-dev |
CVE-2022-48822 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: usb: f_fs: Fix use-after-free for epfile
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48822
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 12:15 修改: 2024-08-07 19:14
|
linux-libc-dev |
CVE-2022-48836 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: Input: aiptek - properly check endpoint type
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48836
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 13:15 修改: 2024-07-24 18:32
|
linux-libc-dev |
CVE-2022-48837 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: usb: gadget: rndis: prevent integer overflow in rndis_set_response()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48837
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 13:15 修改: 2024-07-18 16:07
|
linux-libc-dev |
CVE-2022-48838 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: usb: gadget: Fix use-after-free bug by not setting udc->dev.driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48838
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 13:15 修改: 2024-07-24 18:43
|
linux-libc-dev |
CVE-2022-48839 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: net/packet: fix slab-out-of-bounds access in packet_recvmsg()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48839
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 13:15 修改: 2024-07-18 16:04
|
linux-libc-dev |
CVE-2022-48845 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: MIPS: smp: fill in sibling and core maps earlier
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48845
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 13:15 修改: 2024-07-24 19:19
|
linux-libc-dev |
CVE-2022-48850 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: net-sysfs: add check for netdevice being present to speed_show
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48850
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 13:15 修改: 2024-07-23 17:06
|
linux-libc-dev |
CVE-2022-48851 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: staging: gdm724x: fix use after free in gdm_lte_rx()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48851
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 13:15 修改: 2024-07-23 17:03
|
linux-libc-dev |
CVE-2022-48853 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: swiotlb: fix info leak with DMA_FROM_DEVICE
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48853
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 13:15 修改: 2024-07-23 17:05
|
linux-libc-dev |
CVE-2022-48855 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: sctp: fix kernel-infoleak for SCTP sockets
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48855
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 13:15 修改: 2024-07-23 15:23
|
linux-libc-dev |
CVE-2022-48857 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: NFC: port100: fix use-after-free in port100_send_complete
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48857
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 13:15 修改: 2024-07-23 15:08
|
linux-libc-dev |
CVE-2022-48860 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: ethernet: Fix error handling in xemaclite_of_probe
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48860
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-07-16 13:15 修改: 2024-07-23 15:02
|
linux-libc-dev |
CVE-2022-48877 |
中危 |
4.15.0-24.26 |
4.15.0-209.220 |
kernel: f2fs: let's avoid panic if extent_tree is not created
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48877
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-21 07:15 修改: 2024-09-05 17:47
|
linux-libc-dev |
CVE-2022-48891 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: regulator: da9211: Use irq handler when ready
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48891
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-21 07:15 修改: 2024-09-06 15:39
|
linux-libc-dev |
CVE-2022-48899 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: drm/virtio: Fix GEM handle creation UAF
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48899
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-21 07:15 修改: 2024-09-11 16:22
|
linux-libc-dev |
CVE-2022-48908 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48908
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-22 02:15 修改: 2024-09-12 13:37
|
linux-libc-dev |
CVE-2022-48910 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: net: ipv6: ensure we call ipv6_mc_down() at most once
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48910
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-22 02:15 修改: 2024-11-08 16:15
|
linux-libc-dev |
CVE-2022-48911 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: netfilter: netfilter: nf_queue: fix possible use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48911
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-22 02:15 修改: 2024-09-12 13:24
|
linux-libc-dev |
CVE-2022-48912 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: netfilter: fix use-after-free in __nf_register_net_hook()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48912
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-22 02:15 修改: 2024-08-27 16:12
|
linux-libc-dev |
CVE-2022-48917 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48917
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-22 02:15 修改: 2024-09-12 13:07
|
linux-libc-dev |
CVE-2022-48919 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: cifs: fix double free race when mount fails in cifs_get_root()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48919
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-22 02:15 修改: 2024-08-27 16:07
|
linux-libc-dev |
CVE-2022-48924 |
中危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: thermal: int340x: fix memory leak in int3400_notify()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48924
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-22 02:15 修改: 2024-08-27 16:07
|
linux-libc-dev |
CVE-2022-48926 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: usb: gadget: rndis: add spinlock for rndis response list
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48926
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-22 04:15 修改: 2024-08-23 02:05
|
linux-libc-dev |
CVE-2022-48928 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: iio: adc: men_z188_adc: Fix a resource leak in an error handling path
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48928
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-22 04:15 修改: 2024-08-23 01:58
|
linux-libc-dev |
CVE-2022-48930 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: RDMA/ib_srp: Fix a deadlock
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48930
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-22 04:15 修改: 2024-08-23 01:51
|
linux-libc-dev |
CVE-2022-48931 |
中危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: configfs: fix a race in configfs_{,un}register_subsystem()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48931
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-22 04:15 修改: 2024-08-23 01:54
|
linux-libc-dev |
CVE-2022-48945 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: media: vivid: fix compose size exceed boundary
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48945
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-09-23 10:15 修改: 2024-09-26 13:32
|
linux-libc-dev |
CVE-2022-48946 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: udf: Fix preallocation discarding at indirect extent boundary
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48946
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-25 20:13
|
linux-libc-dev |
CVE-2022-48947 |
中危 |
4.15.0-24.26 |
4.15.0-202.213 |
kernel: Bluetooth: L2CAP: Fix u8 overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48947
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-25 20:11
|
linux-libc-dev |
CVE-2022-48948 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: usb: gadget: uvc: Prevent buffer overflow in setup handler
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48948
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-29 16:34
|
linux-libc-dev |
CVE-2022-48949 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: igb: Initialize mailbox message for VF reset
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48949
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-29 16:32
|
linux-libc-dev |
CVE-2022-48951 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48951
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-25 20:01
|
linux-libc-dev |
CVE-2022-48956 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: ipv6: avoid use-after-free in ip6_fragment()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48956
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-24 19:59
|
linux-libc-dev |
CVE-2022-48958 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: ethernet: aeroflex: fix potential skb leak in greth_init_rings()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48958
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-24 20:00
|
linux-libc-dev |
CVE-2022-48960 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: net: hisilicon: Fix potential use-after-free in hix5hd2_rx()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48960
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-24 19:24
|
linux-libc-dev |
CVE-2022-48962 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: net: hisilicon: Fix potential use-after-free in hisi_femac_rx()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48962
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-24 19:27
|
linux-libc-dev |
CVE-2022-48966 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: net: mvneta: Prevent out of bounds read in mvneta_config_rss()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48966
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-25 20:05
|
linux-libc-dev |
CVE-2022-48967 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: NFC: nci: Bounds check struct nfc_target arrays
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48967
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-25 21:27
|
linux-libc-dev |
CVE-2022-48972 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48972
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-25 15:22
|
linux-libc-dev |
CVE-2022-48973 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: gpio: amd8111: Fix PCI device reference count leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48973
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-25 15:35
|
linux-libc-dev |
CVE-2022-48978 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: HID: core: fix shift-out-of-bounds in hid_report_raw_event
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48978
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-25 18:46
|
linux-libc-dev |
CVE-2022-48987 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: media: v4l2-dv-timings.c: fix too strict blanking sanity checks
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48987
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-11-01 15:27
|
linux-libc-dev |
CVE-2022-48988 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: memcg: fix possible use-after-free in memcg_write_event_control()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48988
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-11-01 15:20
|
linux-libc-dev |
CVE-2022-48991 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48991
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-11-07 19:36
|
linux-libc-dev |
CVE-2022-48992 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: ASoC: soc-pcm: Add NULL check in BE reparenting
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48992
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-25 15:51
|
linux-libc-dev |
CVE-2022-48994 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48994
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-11-07 13:52
|
linux-libc-dev |
CVE-2022-49002 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49002
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-25 14:24
|
linux-libc-dev |
CVE-2022-49005 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: ASoC: ops: Fix bounds check for _sx controls
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49005
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-25 14:17
|
linux-libc-dev |
CVE-2022-49007 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49007
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-25 14:35
|
linux-libc-dev |
CVE-2022-49010 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: hwmon: (coretemp) Check for null before removing sysfs attrs
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49010
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-24 19:03
|
linux-libc-dev |
CVE-2022-49011 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49011
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-24 19:01
|
linux-libc-dev |
CVE-2022-49015 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: net: hsr: Fix potential use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49015
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-24 18:31
|
linux-libc-dev |
CVE-2022-49020 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: net/9p: Fix a potential socket leak in p9_socket_open
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49020
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-24 18:43
|
linux-libc-dev |
CVE-2022-49021 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: net: phy: fix null-ptr-deref while probe() failed
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49021
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-24 18:44
|
linux-libc-dev |
CVE-2022-49029 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49029
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-24 15:59
|
linux-libc-dev |
CVE-2022-49031 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: iio: health: afe4403: Fix oob read in afe4403_read_raw
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49031
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-24 16:03
|
linux-libc-dev |
CVE-2022-49032 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49032
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-24 16:04
|
linux-libc-dev |
CVE-2022-49033 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: btrfs: qgroup: fix sleep from invalid context bug in btrfs_qgroup_inherit()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-49033
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-10-21 20:15 修改: 2024-10-30 21:50
|
linux-libc-dev |
CVE-2023-0394 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: NULL pointer dereference in rawv6_push_pending_frames
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0394
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-26 21:18 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2023-0458 |
中危 |
4.15.0-24.26 |
4.15.0-209.220 |
kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0458
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-04-26 19:15 修改: 2023-05-09 13:58
|
linux-libc-dev |
CVE-2023-0459 |
中危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: Copy_from_user on 64-bit versions may leak kernel information
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0459
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-05-25 14:15 修改: 2023-06-06 13:47
|
linux-libc-dev |
CVE-2023-1073 |
中危 |
4.15.0-24.26 |
4.15.0-209.220 |
kernel: HID: check empty report_list in hid_validate_values()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1073
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 21:15 修改: 2023-11-05 22:15
|
linux-libc-dev |
CVE-2023-1074 |
中危 |
4.15.0-24.26 |
4.15.0-209.220 |
kernel: sctp: fail if no bound addresses can be used for a given scope
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1074
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-27 21:15 修改: 2023-11-05 22:15
|
linux-libc-dev |
CVE-2023-1095 |
中危 |
4.15.0-24.26 |
4.15.0-197.208 |
kernel: netfilter: NULL pointer dereference in nf_tables due to zeroed list head
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1095
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-28 23:15 修改: 2023-03-06 14:41
|
linux-libc-dev |
CVE-2023-1390 |
中危 |
4.15.0-24.26 |
4.15.0-137.141 |
kernel: remote DoS in TIPC kernel module
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1390
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-16 21:15 修改: 2023-11-07 04:03
|
linux-libc-dev |
CVE-2023-2162 |
中危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: UAF during login when accessing the shost ipaddress
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2162
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-04-19 20:15 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2023-23455 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
Kernel: denial of service in atm_tc_enqueue in net/sched/sch_atm.c due to type confusion
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23455
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-12 07:15 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2023-23559 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: Integer overflow in function rndis_query_oid of rndis_wlan.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-23559
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-01-13 01:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2023-2513 |
中危 |
4.15.0-24.26 |
4.15.0-197.208 |
kernel: ext4: use-after-free in ext4_xattr_set_entry()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2513
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-05-08 21:15 修改: 2023-11-07 04:12
|
linux-libc-dev |
CVE-2023-26545 |
中危 |
4.15.0-24.26 |
4.15.0-209.220 |
kernel: mpls: double free on sysctl allocation failure
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26545
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-25 04:15 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2023-28328 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: Denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28328
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-04-19 23:15 修改: 2023-05-03 14:15
|
linux-libc-dev |
CVE-2023-2860 |
中危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: ipv6: sr: out-of-bounds read when setting HMAC data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2860
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-07-24 16:15 修改: 2023-11-07 04:13
|
linux-libc-dev |
CVE-2023-3161 |
中危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: fbcon: shift-out-of-bounds in fbcon_set_font()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3161
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-06-12 20:15 修改: 2023-06-22 00:17
|
linux-libc-dev |
CVE-2023-32269 |
中危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: user after free in nr_listen in net/netrom/af_netrom.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-32269
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-05-05 17:15 修改: 2023-05-11 23:04
|
linux-libc-dev |
CVE-2023-3358 |
中危 |
4.15.0-24.26 |
4.15.0-209.220 |
kernel: NULL pointer dereference due to missing kalloc() return value check in shtp_cl_get_dma_send_buf()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3358
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-06-28 22:15 修改: 2023-07-06 16:54
|
linux-libc-dev |
CVE-2023-3812 |
中危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3812
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-07-24 16:15 修改: 2024-04-25 13:15
|
linux-libc-dev |
CVE-2023-4385 |
中危 |
4.15.0-24.26 |
4.15.0-192.203 |
kernel: jfs: NULL pointer dereference in dbFree()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4385
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-08-16 17:15 修改: 2023-11-07 04:22
|
linux-libc-dev |
CVE-2023-4387 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: vmxnet3: use-after-free in vmxnet3_rq_alloc_rx_buf()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4387
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-08-16 19:15 修改: 2024-12-15 21:15
|
linux-libc-dev |
CVE-2023-4459 |
中危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4459
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-08-21 19:15 修改: 2024-04-25 14:15
|
linux-libc-dev |
CVE-2023-52646 |
中危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: aio: fix mremap after fork null-deref
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52646
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-04-26 13:15 修改: 2024-04-26 15:32
|
linux-libc-dev |
CVE-2023-52703 |
中危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52703
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 16:15 修改: 2024-11-07 17:35
|
linux-libc-dev |
CVE-2023-52705 |
中危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: nilfs2: fix underflow in second superblock position calculations
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52705
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 16:15 修改: 2024-12-31 20:18
|
linux-libc-dev |
CVE-2023-52730 |
中危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: mmc: sdio: fix possible resource leaks in some error paths
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52730
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52742 |
中危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: net: USB: Fix wrong-direction WARNING in plusb.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52742
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52747 |
中危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: IB/hfi1: Restore allocated resources on failed copyout
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52747
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-05-21 16:15 修改: 2024-05-21 16:53
|
linux-libc-dev |
CVE-2023-52893 |
中危 |
4.15.0-24.26 |
4.15.0-209.220 |
kernel: gsmi: fix null-deref in gsmi_get_variable
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52893
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-21 07:15 修改: 2024-09-11 16:24
|
linux-libc-dev |
CVE-2023-52894 |
中危 |
4.15.0-24.26 |
4.15.0-209.220 |
kernel: usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52894
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-21 07:15 修改: 2024-09-11 16:27
|
linux-libc-dev |
CVE-2023-52900 |
中危 |
4.15.0-24.26 |
4.15.0-209.220 |
kernel: nilfs2: fix general protection fault in nilfs_btree_insert()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52900
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-21 07:15 修改: 2024-09-13 13:40
|
linux-libc-dev |
CVE-2023-52901 |
中危 |
4.15.0-24.26 |
4.15.0-209.220 |
kernel: usb: xhci: Check endpoint is valid before dereferencing it
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52901
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-21 07:15 修改: 2024-09-13 13:37
|
linux-libc-dev |
CVE-2023-52907 |
中危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-52907
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2024-08-21 07:15 修改: 2024-09-12 16:06
|
ncurses-base |
CVE-2023-29491 |
中危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: Local users can trigger security-relevant memory corruption via malformed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15
|
ncurses-bin |
CVE-2023-29491 |
中危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: Local users can trigger security-relevant memory corruption via malformed data
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-29491
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2023-04-14 01:15 修改: 2024-01-31 03:15
|
libbinutils |
CVE-2023-25585 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `file_table` of `struct module *module` is uninitialized
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25585
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
libbinutils |
CVE-2023-25588 |
中危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.9 |
binutils: Field `the_bfd` of `asymbol` is uninitialized in function `bfd_mach_o_get_synthetic_symtab`
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-25588
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-09-14 21:15 修改: 2023-11-07 04:09
|
libbz2-1.0 |
CVE-2019-12900 |
中危 |
1.0.6-8.1 |
1.0.6-8.1ubuntu0.2 |
bzip2: bzip2: Data integrity error when decompressing (with data integrity tests fail).
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12900
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-06-19 23:15 修改: 2023-11-07 03:03
|
libc-bin |
CVE-2018-11236 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: Integer overflow in stdlib/canonicalize.c on 32-bit architectures leading to stack-based buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11236
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-05-18 16:29 修改: 2023-11-07 02:51
|
libc-bin |
CVE-2018-11237 |
中危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: Buffer overflow in __mempcpy_avx512_no_vzeroupper
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-11237
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-05-18 16:29 修改: 2022-09-13 21:25
|
openssl |
CVE-2021-23841 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.8 |
openssl: NULL pointer dereference in X509_issuer_and_serial_hash()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23841
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2021-3712 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.13 |
openssl: Read buffer overruns processing ASN.1 strings
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3712
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-24 15:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2022-1292 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.17 |
openssl: c_rehash script allows command injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1292
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-05-03 16:15 修改: 2023-11-07 03:41
|
openssl |
CVE-2022-2068 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.19 |
openssl: the c_rehash script allows command injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2068
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-21 15:15 修改: 2023-11-07 03:46
|
openssl |
CVE-2022-2097 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.20 |
openssl: AES OCB fails to encrypt some bytes
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2097
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-05 11:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2022-4304 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: timing attack in RSA Decryption implementation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4304
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
openssl |
CVE-2022-4450 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: double free after calling PEM_read_bio_ex
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4450
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-02-04 09:15
|
openssl |
CVE-2023-0215 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.21 |
openssl: use-after-free following BIO_new_NDEF
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0215
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-08 20:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2023-2650 |
中危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.23 |
openssl: Possible DoS translating ASN.1 object identifiers
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-2650
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-05-30 14:15 修改: 2024-02-04 09:15
|
perl-base |
CVE-2018-18311 |
中危 |
5.26.1-6ubuntu0.1 |
5.26.1-6ubuntu0.3 |
perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18311
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-12-07 21:29 修改: 2023-11-07 02:55
|
perl-base |
CVE-2018-18312 |
中危 |
5.26.1-6ubuntu0.1 |
5.26.1-6ubuntu0.3 |
perl: Heap-based buffer overflow in S_handle_regex_sets()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18312
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-12-05 22:29 修改: 2023-11-07 02:55
|
perl-base |
CVE-2018-18313 |
中危 |
5.26.1-6ubuntu0.1 |
5.26.1-6ubuntu0.3 |
perl: Heap-based buffer read overflow in S_grok_bslash_N()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18313
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-12-07 21:29 修改: 2023-11-07 02:55
|
perl-base |
CVE-2018-18314 |
中危 |
5.26.1-6ubuntu0.1 |
5.26.1-6ubuntu0.3 |
perl: Heap-based buffer overflow in S_regatom()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18314
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-12-07 21:29 修改: 2023-11-07 02:55
|
perl-base |
CVE-2020-16156 |
中危 |
5.26.1-6ubuntu0.1 |
5.26.1-6ubuntu0.6 |
perl-CPAN: Bypass of verification of signatures in CHECKSUMS files
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16156
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-12-13 18:15 修改: 2023-11-07 03:18
|
perl-base |
CVE-2023-31484 |
中危 |
5.26.1-6ubuntu0.1 |
5.26.1-6ubuntu0.7 |
perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-31484
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2023-04-29 00:15 修改: 2024-08-01 13:43
|
tar |
CVE-2022-48303 |
中危 |
1.29b-2 |
1.29b-2ubuntu0.4 |
tar: heap buffer overflow at from_header() in list.c via specially crafted checksum
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-48303
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2023-01-30 04:15 修改: 2023-05-30 17:16
|
xz-utils |
CVE-2022-1271 |
中危 |
5.2.2-1.3 |
5.2.2-1.3ubuntu0.1 |
gzip: arbitrary-file-write vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1271
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-31 16:15 修改: 2024-08-26 10:47
|
zlib1g |
CVE-2018-25032 |
中危 |
1:1.2.11.dfsg-0ubuntu2 |
1:1.2.11.dfsg-0ubuntu2.1 |
zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56
|
zlib1g |
CVE-2022-37434 |
中危 |
1:1.2.11.dfsg-0ubuntu2 |
1:1.2.11.dfsg-0ubuntu2.2 |
zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37434
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-08-05 07:15 修改: 2023-07-19 00:56
|
zlib1g-dev |
CVE-2018-25032 |
中危 |
1:1.2.11.dfsg-0ubuntu2 |
1:1.2.11.dfsg-0ubuntu2.1 |
zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-25032
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-25 09:15 修改: 2023-11-07 02:56
|
zlib1g-dev |
CVE-2022-37434 |
中危 |
1:1.2.11.dfsg-0ubuntu2 |
1:1.2.11.dfsg-0ubuntu2.2 |
zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-37434
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-05 07:15 修改: 2023-07-19 00:56
|
binutils |
CVE-2018-19931 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Heap-based buffer overflow in bfd_elf32_swap_phdr_in function resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19931
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55
|
binutils |
CVE-2018-19932 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Integer overflow due to the IS_CONTAINED_BY_LMA macro resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19932
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55
|
binutils |
CVE-2018-20002 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: memory leak in _bfd_generic_read_minisymbols function in syms.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20002
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-10 02:29 修改: 2023-11-07 02:56
|
binutils |
CVE-2018-20623 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Use-after-free in the error function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20623
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-31 19:29 修改: 2019-10-31 01:15
|
binutils |
CVE-2018-20651 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in elf_link_add_object_symbols function resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20651
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-01 16:29 修改: 2023-11-07 02:56
|
binutils |
CVE-2018-20671 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Integer overflow in load_specific_debug_section function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-04 16:29 修改: 2023-11-07 02:56
|
libhcrypto4-heimdal |
CVE-2019-12098 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
In the client side of Heimdal before 7.6.0, failure to verify anonymou ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03
|
libhcrypto4-heimdal |
CVE-2021-3671 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: Null pointer dereference on missing sname in TGS-REQ
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38
|
binutils |
CVE-2018-8945 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Crash in elf.c:bfd_section_from_shdr() with crafted executable
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8945
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-22 21:29 修改: 2019-10-31 01:15
|
binutils |
CVE-2018-9138 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack Exhaustion in the the C++ demangling functions provided by libiberty
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9138
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-30 08:29 修改: 2020-04-21 22:15
|
binutils |
CVE-2019-12972 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: out-of-bounds read in setup_group in bfd/elf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12972
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-26 14:15 修改: 2023-11-07 03:03
|
binutils |
CVE-2019-17450 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: denial of service via crafted ELF file
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17450
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-10 17:15 修改: 2023-02-27 15:32
|
binutils |
CVE-2019-9070 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer over-read in function d_expression_1 in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9070
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17
|
binutils |
CVE-2019-9071 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: stack consumption in function d_count_templates_scopes in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9071
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 19:32
|
binutils |
CVE-2019-9073 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: excessive memory allocation in function _bfd_elf_slurp_version_tables in elf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9073
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:09
|
binutils |
CVE-2019-9074 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: out-of-bound read in function bfd_getl32 in libbfd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9074
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:11
|
libheimbase1-heimdal |
CVE-2019-12098 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
In the client side of Heimdal before 7.6.0, failure to verify anonymou ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03
|
libheimbase1-heimdal |
CVE-2021-3671 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: Null pointer dereference on missing sname in TGS-REQ
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38
|
binutils |
CVE-2019-9075 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer overflow in function _bfd_archive_64_bit_slurp_armap in archive64.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9075
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:19
|
binutils |
CVE-2019-9077 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer overflow in function process_mips_specific in readelf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9077
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17
|
binutils |
CVE-2020-16592 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.7 |
binutils: use-after-free in bfd_hash_lookup could result in DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16592
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-09 21:15 修改: 2023-11-07 03:18
|
bash |
CVE-2019-18276 |
低危 |
4.4.18-2ubuntu1 |
4.4.18-2ubuntu1.3 |
bash: when effective UID is not equal to its real UID the saved UID is not dropped
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18276
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-11-28 01:15 修改: 2023-11-07 03:06
|
base-files |
CVE-2018-6557 |
低危 |
10.1ubuntu2 |
10.1ubuntu2.2 |
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6557
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-08-21 16:29 修改: 2023-01-18 21:22
|
curl |
CVE-2019-3823 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.6 |
curl: SMTP end-of-response out-of-bounds read
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3823
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10
|
curl |
CVE-2020-8231 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.10 |
curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8231
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04
|
curl |
CVE-2020-8284 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.12 |
curl: FTP PASV command response can cause curl to connect to arbitrary host
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8284
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 20:15 修改: 2024-04-08 22:50
|
libheimntlm0-heimdal |
CVE-2019-12098 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
In the client side of Heimdal before 7.6.0, failure to verify anonymou ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03
|
libheimntlm0-heimdal |
CVE-2021-3671 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: Null pointer dereference on missing sname in TGS-REQ
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38
|
curl |
CVE-2021-22898 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.14 |
curl: TELNET stack contents disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-06-11 16:15 修改: 2024-03-27 15:47
|
curl |
CVE-2022-27776 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.17 |
curl: auth/cookie leak on redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27776
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
libhogweed4 |
CVE-2018-16869 |
低危 |
3.4-1 |
3.4.1-0ubuntu0.18.04.1 |
nettle: Leaky data conversion exposing a manager oracle
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16869
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-12-03 14:29 修改: 2023-02-03 14:25
|
curl |
CVE-2022-27781 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.18 |
curl: CERTINFO never-ending busy-loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27781
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01
|
curl |
CVE-2022-35252 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.20 |
curl: Incorrect handling of control code characters in cookies
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35252
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-23 14:15 修改: 2024-03-27 15:00
|
curl |
CVE-2023-27533 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.24 |
curl: TELNET option IAC injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27533
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54
|
curl |
CVE-2023-27534 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.24 |
curl: SFTP path ~ resolving discrepancy
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54
|
curl |
CVE-2023-27536 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.24 |
curl: GSS delegation too eager connection re-use
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27536
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46
|
curl |
CVE-2023-27538 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.24 |
curl: SSH connection too eager reuse still
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27538
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46
|
binutils |
CVE-2018-1000876 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow leads to heap-based buffer overflow in objdump
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000876
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-20 17:29 修改: 2023-11-07 02:51
|
binutils |
CVE-2018-10372 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Heap-base buffer over-read in dwarf.c:process_cu_tu_index() allows for denial of service via crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10372
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15
|
libhx509-5-heimdal |
CVE-2019-12098 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
In the client side of Heimdal before 7.6.0, failure to verify anonymou ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03
|
libhx509-5-heimdal |
CVE-2021-3671 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: Null pointer dereference on missing sname in TGS-REQ
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38
|
binutils |
CVE-2018-10373 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in dwarf2.c:concat_filename() allows for denial of service via crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10373
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15
|
binutils |
CVE-2018-10534 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: out of bounds memory write in peXXigen.c files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10534
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15
|
libitm1 |
CVE-2019-15847 |
低危 |
8-20180414-1ubuntu2 |
8.3.0-26ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
fdisk |
CVE-2018-7738 |
低危 |
2.31.1-0.4ubuntu3.1 |
2.31.1-0.4ubuntu3.7 |
util-linux: Shell command injection in unescaped bash-completed mount point names
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15
|
gcc-7 |
CVE-2019-15847 |
低危 |
7.3.0-16ubuntu3 |
7.5.0-3ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
gcc-7-base |
CVE-2019-15847 |
低危 |
7.3.0-16ubuntu3 |
7.5.0-3ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
gcc-8-base |
CVE-2019-15847 |
低危 |
8-20180414-1ubuntu2 |
8.3.0-26ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
binutils |
CVE-2018-10535 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in elf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10535
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15
|
libk5crypto3 |
CVE-2018-5710 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58
|
libk5crypto3 |
CVE-2018-5729 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52
|
libk5crypto3 |
CVE-2018-5730 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53
|
binutils |
CVE-2018-12641 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack Exhaustion in the demangling functions provided by libiberty
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12641
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-22 12:29 修改: 2019-10-03 00:03
|
gpgv |
CVE-2019-13050 |
低危 |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.5 |
GnuPG: interaction between the sks-keyserver code and GnuPG allows for a Certificate Spamming Attack which leads to persistent DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13050
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-06-29 17:15 修改: 2023-11-07 03:03
|
gpgv |
CVE-2019-14855 |
低危 |
2.2.4-1ubuntu1.1 |
2.2.4-1ubuntu1.3 |
gnupg2: OpenPGP Key Certification Forgeries with SHA-1
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14855
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-03-20 16:15 修改: 2022-11-08 02:28
|
binutils |
CVE-2018-12697 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c.
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12697
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15
|
binutils-common |
CVE-2018-1000876 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow leads to heap-based buffer overflow in objdump
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000876
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-20 17:29 修改: 2023-11-07 02:51
|
binutils-common |
CVE-2018-10372 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Heap-base buffer over-read in dwarf.c:process_cu_tu_index() allows for denial of service via crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10372
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15
|
binutils-common |
CVE-2018-10373 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in dwarf2.c:concat_filename() allows for denial of service via crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10373
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15
|
binutils-common |
CVE-2018-10534 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: out of bounds memory write in peXXigen.c files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10534
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15
|
libkrb5-26-heimdal |
CVE-2019-12098 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
In the client side of Heimdal before 7.6.0, failure to verify anonymou ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03
|
libkrb5-26-heimdal |
CVE-2021-3671 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: Null pointer dereference on missing sname in TGS-REQ
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38
|
binutils-common |
CVE-2018-10535 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in elf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10535
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15
|
krb5-locales |
CVE-2018-5710 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58
|
krb5-locales |
CVE-2018-5729 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52
|
krb5-locales |
CVE-2018-5730 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53
|
binutils-common |
CVE-2018-12641 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack Exhaustion in the demangling functions provided by libiberty
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12641
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-22 12:29 修改: 2019-10-03 00:03
|
libkrb5-3 |
CVE-2018-5710 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58
|
libkrb5-3 |
CVE-2018-5729 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52
|
libkrb5-3 |
CVE-2018-5730 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53
|
binutils-common |
CVE-2018-12697 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c.
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12697
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15
|
binutils-common |
CVE-2018-12698 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: excessive memory consumption in demangle_template in cplus-dem.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12698
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-23 23:29 修改: 2019-10-03 00:03
|
binutils-common |
CVE-2018-12699 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer overflow in finish_stab in stabs.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12699
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15
|
libasan4 |
CVE-2019-15847 |
低危 |
7.3.0-16ubuntu3 |
7.5.0-3ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
binutils-common |
CVE-2018-12934 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Uncontrolled Resource Consumption in remember_Ktype in cplus-dem.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12934
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-28 14:29 修改: 2020-04-21 22:15
|
libkrb5support0 |
CVE-2018-5710 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58
|
libkrb5support0 |
CVE-2018-5729 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52
|
libkrb5support0 |
CVE-2018-5730 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53
|
binutils-common |
CVE-2018-13033 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Uncontrolled Resource Consumption in execution of nm
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13033
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-01 16:29 修改: 2019-10-03 00:03
|
binutils-common |
CVE-2018-17358 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: invalid memory access in _bfd_stab_section_find_nearest_line in syms.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17358
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15
|
binutils-common |
CVE-2018-17359 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: invalid memory access in bfd_zalloc in opncls.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17359
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15
|
binutils-common |
CVE-2018-17360 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer over-read in bfd_getl32 in libbfd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17360
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15
|
binutils-common |
CVE-2018-17794 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in libiberty/cplus-dem.c:work_stuff_copy_to_from() via crafted input
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17794
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-30 20:29 修改: 2020-04-21 22:15
|
binutils-common |
CVE-2018-17985 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack consumption problem caused by the cplus_demangle_type
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17985
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-04 23:29 修改: 2019-10-31 01:15
|
binutils-common |
CVE-2018-18309 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: invalid memory address dereference in read_reloc in reloc.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18309
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-15 02:29 修改: 2023-11-07 02:55
|
libasn1-8-heimdal |
CVE-2019-12098 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
In the client side of Heimdal before 7.6.0, failure to verify anonymou ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03
|
libasn1-8-heimdal |
CVE-2021-3671 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: Null pointer dereference on missing sname in TGS-REQ
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38
|
libatomic1 |
CVE-2019-15847 |
低危 |
8-20180414-1ubuntu2 |
8.3.0-26ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
binutils-common |
CVE-2018-18483 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18483
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-18 21:29 修改: 2019-10-31 01:15
|
binutils-common |
CVE-2018-18484 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack exhaustion in cp-demangle.c allows for denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18484
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-18 21:29 修改: 2020-08-24 17:37
|
binutils-common |
CVE-2018-18605 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer over-read in sec_merge_hash_lookup in merge.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18605
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55
|
binutils-common |
CVE-2018-18606 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in _bfd_add_merge_section in merge_strings function in merge.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18606
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55
|
binutils-common |
CVE-2018-18607 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in elf_link_input_bfd in elflink.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18607
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55
|
binutils-common |
CVE-2018-18700 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Recursive Stack Overflow within function d_name, d_encoding, and d_local_name in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18700
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15
|
binutils-common |
CVE-2018-18701 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: infinite recursion in next_is_type_qual and cplus_demangle_type functions in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18701
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15
|
libldap-2.4-2 |
CVE-2019-13057 |
低危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.3 |
openldap: Information disclosure issue in slapd component
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13057
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-26 13:15 修改: 2022-06-13 18:38
|
binutils-common |
CVE-2018-19931 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Heap-based buffer overflow in bfd_elf32_swap_phdr_in function resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19931
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55
|
binutils-common |
CVE-2018-19932 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Integer overflow due to the IS_CONTAINED_BY_LMA macro resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19932
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55
|
libbinutils |
CVE-2018-1000876 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow leads to heap-based buffer overflow in objdump
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000876
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-20 17:29 修改: 2023-11-07 02:51
|
libbinutils |
CVE-2018-10372 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Heap-base buffer over-read in dwarf.c:process_cu_tu_index() allows for denial of service via crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10372
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15
|
libbinutils |
CVE-2018-10373 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in dwarf2.c:concat_filename() allows for denial of service via crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10373
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15
|
libbinutils |
CVE-2018-10534 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: out of bounds memory write in peXXigen.c files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10534
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15
|
libbinutils |
CVE-2018-10535 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in elf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10535
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15
|
libbinutils |
CVE-2018-12641 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack Exhaustion in the demangling functions provided by libiberty
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12641
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-22 12:29 修改: 2019-10-03 00:03
|
libbinutils |
CVE-2018-12697 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c.
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12697
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15
|
libbinutils |
CVE-2018-12698 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: excessive memory consumption in demangle_template in cplus-dem.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12698
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-23 23:29 修改: 2019-10-03 00:03
|
libbinutils |
CVE-2018-12699 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer overflow in finish_stab in stabs.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12699
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15
|
libbinutils |
CVE-2018-12934 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Uncontrolled Resource Consumption in remember_Ktype in cplus-dem.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12934
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-28 14:29 修改: 2020-04-21 22:15
|
libbinutils |
CVE-2018-13033 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Uncontrolled Resource Consumption in execution of nm
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13033
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-01 16:29 修改: 2019-10-03 00:03
|
libbinutils |
CVE-2018-17358 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: invalid memory access in _bfd_stab_section_find_nearest_line in syms.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17358
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15
|
libbinutils |
CVE-2018-17359 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: invalid memory access in bfd_zalloc in opncls.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17359
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15
|
libbinutils |
CVE-2018-17360 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer over-read in bfd_getl32 in libbfd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17360
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15
|
libbinutils |
CVE-2018-17794 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in libiberty/cplus-dem.c:work_stuff_copy_to_from() via crafted input
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17794
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-30 20:29 修改: 2020-04-21 22:15
|
libldap-common |
CVE-2019-13057 |
低危 |
2.4.45+dfsg-1ubuntu1 |
2.4.45+dfsg-1ubuntu1.3 |
openldap: Information disclosure issue in slapd component
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13057
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-26 13:15 修改: 2022-06-13 18:38
|
liblsan0 |
CVE-2019-15847 |
低危 |
8-20180414-1ubuntu2 |
8.3.0-26ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
libbinutils |
CVE-2018-17985 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack consumption problem caused by the cplus_demangle_type
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17985
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-04 23:29 修改: 2019-10-31 01:15
|
libbinutils |
CVE-2018-18309 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: invalid memory address dereference in read_reloc in reloc.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18309
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-15 02:29 修改: 2023-11-07 02:55
|
libmount1 |
CVE-2018-7738 |
低危 |
2.31.1-0.4ubuntu3.1 |
2.31.1-0.4ubuntu3.7 |
util-linux: Shell command injection in unescaped bash-completed mount point names
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15
|
libmpx2 |
CVE-2019-15847 |
低危 |
8-20180414-1ubuntu2 |
8.3.0-26ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
libbinutils |
CVE-2018-18483 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18483
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-18 21:29 修改: 2019-10-31 01:15
|
libncurses5 |
CVE-2019-17594 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
libncurses5 |
CVE-2019-17595 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
libncurses5 |
CVE-2021-39537 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15
|
libncurses5 |
CVE-2022-29458 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
libbinutils |
CVE-2018-18484 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack exhaustion in cp-demangle.c allows for denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18484
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-18 21:29 修改: 2020-08-24 17:37
|
libncursesw5 |
CVE-2019-17594 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
libncursesw5 |
CVE-2019-17595 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
libncursesw5 |
CVE-2021-39537 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15
|
libncursesw5 |
CVE-2022-29458 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
libbinutils |
CVE-2018-18605 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer over-read in sec_merge_hash_lookup in merge.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18605
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55
|
libbinutils |
CVE-2018-18606 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in _bfd_add_merge_section in merge_strings function in merge.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18606
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55
|
libnettle6 |
CVE-2018-16869 |
低危 |
3.4-1 |
3.4.1-0ubuntu0.18.04.1 |
nettle: Leaky data conversion exposing a manager oracle
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16869
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-12-03 14:29 修改: 2023-02-03 14:25
|
libbinutils |
CVE-2018-18607 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in elf_link_input_bfd in elflink.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18607
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55
|
libbinutils |
CVE-2018-18700 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Recursive Stack Overflow within function d_name, d_encoding, and d_local_name in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18700
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15
|
libbinutils |
CVE-2018-18701 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: infinite recursion in next_is_type_qual and cplus_demangle_type functions in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18701
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15
|
libpam-modules |
CVE-2022-28321 |
低危 |
1.1.8-3.6ubuntu2 |
1.1.8-3.6ubuntu2.18.04.4 |
pam: authentication bypass for SSH logins
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21
|
libpam-modules-bin |
CVE-2022-28321 |
低危 |
1.1.8-3.6ubuntu2 |
1.1.8-3.6ubuntu2.18.04.4 |
pam: authentication bypass for SSH logins
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21
|
libpam-runtime |
CVE-2022-28321 |
低危 |
1.1.8-3.6ubuntu2 |
1.1.8-3.6ubuntu2.18.04.4 |
pam: authentication bypass for SSH logins
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21
|
libpam0g |
CVE-2022-28321 |
低危 |
1.1.8-3.6ubuntu2 |
1.1.8-3.6ubuntu2.18.04.4 |
pam: authentication bypass for SSH logins
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28321
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-09-19 22:15 修改: 2023-08-08 14:21
|
libpcre3 |
CVE-2019-20838 |
低危 |
2:8.39-9 |
2:8.39-9ubuntu0.1 |
pcre: Buffer over-read in JIT when UTF is disabled and \X or \R has fixed quantifier greater than 1
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20838
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:05
|
libpcre3 |
CVE-2020-14155 |
低危 |
2:8.39-9 |
2:8.39-9ubuntu0.1 |
pcre: Integer overflow when parsing callout numeric arguments
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14155
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-06-15 17:15 修改: 2024-03-27 16:04
|
libquadmath0 |
CVE-2019-15847 |
低危 |
8-20180414-1ubuntu2 |
8.3.0-26ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
libbinutils |
CVE-2018-19931 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Heap-based buffer overflow in bfd_elf32_swap_phdr_in function resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19931
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55
|
libbinutils |
CVE-2018-19932 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Integer overflow due to the IS_CONTAINED_BY_LMA macro resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19932
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55
|
libbinutils |
CVE-2018-20002 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: memory leak in _bfd_generic_read_minisymbols function in syms.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20002
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-10 02:29 修改: 2023-11-07 02:56
|
libbinutils |
CVE-2018-20623 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Use-after-free in the error function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20623
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-31 19:29 修改: 2019-10-31 01:15
|
libbinutils |
CVE-2018-20651 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in elf_link_add_object_symbols function resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20651
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-01 16:29 修改: 2023-11-07 02:56
|
libbinutils |
CVE-2018-20671 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Integer overflow in load_specific_debug_section function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-04 16:29 修改: 2023-11-07 02:56
|
libbinutils |
CVE-2018-8945 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Crash in elf.c:bfd_section_from_shdr() with crafted executable
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8945
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-22 21:29 修改: 2019-10-31 01:15
|
libbinutils |
CVE-2018-9138 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack Exhaustion in the the C++ demangling functions provided by libiberty
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9138
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-30 08:29 修改: 2020-04-21 22:15
|
libroken18-heimdal |
CVE-2019-12098 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
In the client side of Heimdal before 7.6.0, failure to verify anonymou ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03
|
libroken18-heimdal |
CVE-2021-3671 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: Null pointer dereference on missing sname in TGS-REQ
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38
|
libbinutils |
CVE-2019-12972 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: out-of-bounds read in setup_group in bfd/elf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12972
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-26 14:15 修改: 2023-11-07 03:03
|
libbinutils |
CVE-2019-17450 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: denial of service via crafted ELF file
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17450
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-10 17:15 修改: 2023-02-27 15:32
|
libbinutils |
CVE-2019-9070 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer over-read in function d_expression_1 in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9070
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17
|
libbinutils |
CVE-2019-9071 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: stack consumption in function d_count_templates_scopes in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9071
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 19:32
|
libbinutils |
CVE-2019-9073 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: excessive memory allocation in function _bfd_elf_slurp_version_tables in elf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9073
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:09
|
libbinutils |
CVE-2019-9074 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: out-of-bound read in function bfd_getl32 in libbfd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9074
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:11
|
libbinutils |
CVE-2019-9075 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer overflow in function _bfd_archive_64_bit_slurp_armap in archive64.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9075
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:19
|
libsepol1 |
CVE-2021-36084 |
低危 |
2.7-1 |
2.7-1ubuntu0.1 |
libsepol: use-after-free in __cil_verify_classperms()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36084
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36
|
libsepol1 |
CVE-2021-36085 |
低危 |
2.7-1 |
2.7-1ubuntu0.1 |
libsepol: use-after-free in __cil_verify_classperms()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36085
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36
|
libsepol1 |
CVE-2021-36086 |
低危 |
2.7-1 |
2.7-1ubuntu0.1 |
libsepol: use-after-free in cil_reset_classpermission()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36086
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36
|
libsepol1 |
CVE-2021-36087 |
低危 |
2.7-1 |
2.7-1ubuntu0.1 |
libsepol: heap-based buffer overflow in ebitmap_match_any()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36087
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-07-01 03:15 修改: 2023-11-07 03:36
|
libsmartcols1 |
CVE-2018-7738 |
低危 |
2.31.1-0.4ubuntu3.1 |
2.31.1-0.4ubuntu3.7 |
util-linux: Shell command injection in unescaped bash-completed mount point names
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15
|
libbinutils |
CVE-2019-9077 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer overflow in function process_mips_specific in readelf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9077
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17
|
libbinutils |
CVE-2020-16592 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.7 |
binutils: use-after-free in bfd_hash_lookup could result in DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16592
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-09 21:15 修改: 2023-11-07 03:18
|
libblkid1 |
CVE-2018-7738 |
低危 |
2.31.1-0.4ubuntu3.1 |
2.31.1-0.4ubuntu3.7 |
util-linux: Shell command injection in unescaped bash-completed mount point names
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15
|
binutils-common |
CVE-2018-20002 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: memory leak in _bfd_generic_read_minisymbols function in syms.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20002
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-10 02:29 修改: 2023-11-07 02:56
|
binutils-common |
CVE-2018-20623 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Use-after-free in the error function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20623
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-31 19:29 修改: 2019-10-31 01:15
|
binutils-common |
CVE-2018-20651 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in elf_link_add_object_symbols function resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20651
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-01 16:29 修改: 2023-11-07 02:56
|
binutils-common |
CVE-2018-20671 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Integer overflow in load_specific_debug_section function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-04 16:29 修改: 2023-11-07 02:56
|
binutils-common |
CVE-2018-8945 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Crash in elf.c:bfd_section_from_shdr() with crafted executable
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8945
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-22 21:29 修改: 2019-10-31 01:15
|
binutils-common |
CVE-2018-9138 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack Exhaustion in the the C++ demangling functions provided by libiberty
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9138
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-30 08:29 修改: 2020-04-21 22:15
|
libc-bin |
CVE-2016-10228 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: iconv program can hang when invoked with the -c option
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10228
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2017-03-02 01:59 修改: 2023-11-07 02:29
|
libc-bin |
CVE-2019-19126 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19126
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-11-19 22:15 修改: 2023-11-07 03:07
|
libc-bin |
CVE-2019-25013 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25013
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-01-04 18:15 修改: 2023-11-09 14:44
|
libc-bin |
CVE-2019-9169 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9169
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-02-26 02:29 修改: 2023-11-07 03:13
|
libc-bin |
CVE-2020-10029 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10029
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-03-04 15:15 修改: 2023-11-07 03:14
|
libc-bin |
CVE-2020-1752 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: use-after-free in glob() function when expanding ~user
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1752
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-04-30 17:15 修改: 2023-11-07 03:19
|
libc-bin |
CVE-2020-27618 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27618
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-02-26 23:15 修改: 2022-10-28 20:06
|
libc-bin |
CVE-2020-29562 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: assertion failure in iconv when converting invalid UCS4
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29562
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-12-04 07:15 修改: 2023-11-07 03:21
|
libc-bin |
CVE-2020-6096 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: signed comparison vulnerability in the ARMv7 memcpy function
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24
|
libc-bin |
CVE-2021-3326 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3326
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-01-27 20:15 修改: 2023-11-07 03:37
|
libsqlite3-0 |
CVE-2018-20505 |
低危 |
3.22.0-1 |
3.22.0-1ubuntu0.1 |
sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20505
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-04-03 18:29 修改: 2019-06-19 19:15
|
libsqlite3-0 |
CVE-2018-8740 |
低危 |
3.22.0-1 |
3.22.0-1ubuntu0.4 |
sqlite: NULL pointer dereference with databases with schema corrupted with CREATE TABLE AS allows for denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8740
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-17 00:29 修改: 2023-11-07 03:01
|
libsqlite3-0 |
CVE-2019-16168 |
低危 |
3.22.0-1 |
3.22.0-1ubuntu0.2 |
sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16168
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-09 17:15 修改: 2023-11-07 03:05
|
libsqlite3-0 |
CVE-2019-20218 |
低危 |
3.22.0-1 |
3.22.0-1ubuntu0.3 |
sqlite: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20218
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-01-02 14:16 修改: 2022-10-07 17:56
|
libsqlite3-0 |
CVE-2019-5827 |
低危 |
3.22.0-1 |
3.22.0-1ubuntu0.2 |
sqlite: out-of-bounds access due to the use of 32-bit memory allocator interfaces
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-5827
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-27 17:15 修改: 2023-11-07 03:12
|
libsqlite3-0 |
CVE-2019-9937 |
低危 |
3.22.0-1 |
3.22.0-1ubuntu0.1 |
sqlite: null-pointer dereference in function fts5ChunkIterate in sqlite3.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9937
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13
|
libsqlite3-0 |
CVE-2021-36690 |
低危 |
3.22.0-1 |
3.22.0-1ubuntu0.5 |
A segmentation fault can occur in the sqlite3.exe command-line compone ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-36690
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-24 14:15 修改: 2024-08-04 01:15
|
libc-bin |
CVE-2021-35942 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Arbitrary read in wordexp()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35942
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-07-22 18:15 修改: 2023-11-07 03:36
|
libc-bin |
CVE-2022-23218 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Stack-based buffer overflow in svcunix_create via long pathnames
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23218
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:37
|
libc-bin |
CVE-2022-23219 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Stack-based buffer overflow in sunrpc clnt_create via a long pathname
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23219
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:32
|
binutils-common |
CVE-2019-12972 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: out-of-bounds read in setup_group in bfd/elf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12972
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-26 14:15 修改: 2023-11-07 03:03
|
binutils-common |
CVE-2019-17450 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: denial of service via crafted ELF file
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17450
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-10 17:15 修改: 2023-02-27 15:32
|
binutils-common |
CVE-2019-9070 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer over-read in function d_expression_1 in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9070
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17
|
binutils-common |
CVE-2019-9071 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: stack consumption in function d_count_templates_scopes in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9071
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 19:32
|
binutils-common |
CVE-2019-9073 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: excessive memory allocation in function _bfd_elf_slurp_version_tables in elf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9073
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:09
|
libc-dev-bin |
CVE-2016-10228 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: iconv program can hang when invoked with the -c option
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10228
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2017-03-02 01:59 修改: 2023-11-07 02:29
|
libc-dev-bin |
CVE-2019-19126 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19126
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-19 22:15 修改: 2023-11-07 03:07
|
libc-dev-bin |
CVE-2019-25013 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25013
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-04 18:15 修改: 2023-11-09 14:44
|
libc-dev-bin |
CVE-2019-9169 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9169
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-26 02:29 修改: 2023-11-07 03:13
|
libc-dev-bin |
CVE-2020-10029 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10029
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-03-04 15:15 修改: 2023-11-07 03:14
|
libc-dev-bin |
CVE-2020-1752 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: use-after-free in glob() function when expanding ~user
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1752
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-30 17:15 修改: 2023-11-07 03:19
|
libc-dev-bin |
CVE-2020-27618 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27618
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-26 23:15 修改: 2022-10-28 20:06
|
libc-dev-bin |
CVE-2020-29562 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: assertion failure in iconv when converting invalid UCS4
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29562
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-04 07:15 修改: 2023-11-07 03:21
|
libc-dev-bin |
CVE-2020-6096 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: signed comparison vulnerability in the ARMv7 memcpy function
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24
|
libssl-dev |
CVE-2018-0734 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
openssl: timing side channel attack in the DSA signature algorithm
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0734
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-30 12:29 修改: 2023-11-07 02:51
|
libssl-dev |
CVE-2018-0735 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
openssl: timing side channel attack in the ECDSA signature generation
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0735
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 13:29 修改: 2023-11-07 02:51
|
libssl-dev |
CVE-2018-5407 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5407
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-11-15 21:29 修改: 2023-11-07 02:58
|
libssl-dev |
CVE-2019-1543 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.2 |
openssl: ChaCha20-Poly1305 with long nonces
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1543
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-03-06 21:29 修改: 2023-11-07 03:08
|
libssl-dev |
CVE-2019-1547 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: side-channel weak encryption vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15
|
libssl-dev |
CVE-2019-1549 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: information disclosure in fork()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1549
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
libssl-dev |
CVE-2019-1551 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: Integer overflow in RSAZ modular exponentiation on x86_64
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08
|
libssl-dev |
CVE-2019-1563 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
libssl-dev |
CVE-2021-23840 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.8 |
openssl: integer overflow in CipherUpdate
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
libssl-dev |
CVE-2023-0464 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Denial of service by excessive resource usage in verifying X509 policy constraints
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15
|
libssl-dev |
CVE-2023-0465 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Invalid certificate policies in leaf certificates are silently ignored
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
libssl-dev |
CVE-2023-0466 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Certificate policy check not enabled
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
libc-dev-bin |
CVE-2021-3326 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3326
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-27 20:15 修改: 2023-11-07 03:37
|
libc-dev-bin |
CVE-2021-35942 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Arbitrary read in wordexp()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35942
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-07-22 18:15 修改: 2023-11-07 03:36
|
libc-dev-bin |
CVE-2022-23218 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Stack-based buffer overflow in svcunix_create via long pathnames
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23218
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:37
|
libc-dev-bin |
CVE-2022-23219 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Stack-based buffer overflow in sunrpc clnt_create via a long pathname
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23219
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:32
|
binutils-common |
CVE-2019-9074 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: out-of-bound read in function bfd_getl32 in libbfd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9074
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:11
|
binutils-common |
CVE-2019-9075 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer overflow in function _bfd_archive_64_bit_slurp_armap in archive64.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9075
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:19
|
binutils-common |
CVE-2019-9077 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer overflow in function process_mips_specific in readelf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9077
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17
|
binutils-common |
CVE-2020-16592 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.7 |
binutils: use-after-free in bfd_hash_lookup could result in DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16592
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-09 21:15 修改: 2023-11-07 03:18
|
binutils |
CVE-2018-12698 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: excessive memory consumption in demangle_template in cplus-dem.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12698
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-23 23:29 修改: 2019-10-03 00:03
|
libc6 |
CVE-2016-10228 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: iconv program can hang when invoked with the -c option
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10228
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2017-03-02 01:59 修改: 2023-11-07 02:29
|
libc6 |
CVE-2019-19126 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19126
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-11-19 22:15 修改: 2023-11-07 03:07
|
libc6 |
CVE-2019-25013 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25013
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-01-04 18:15 修改: 2023-11-09 14:44
|
libc6 |
CVE-2019-9169 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9169
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-02-26 02:29 修改: 2023-11-07 03:13
|
libc6 |
CVE-2020-10029 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10029
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-03-04 15:15 修改: 2023-11-07 03:14
|
libssl-doc |
CVE-2018-0734 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
openssl: timing side channel attack in the DSA signature algorithm
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0734
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-30 12:29 修改: 2023-11-07 02:51
|
libssl-doc |
CVE-2018-0735 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
openssl: timing side channel attack in the ECDSA signature generation
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0735
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 13:29 修改: 2023-11-07 02:51
|
libssl-doc |
CVE-2018-5407 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5407
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-11-15 21:29 修改: 2023-11-07 02:58
|
libssl-doc |
CVE-2019-1543 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.2 |
openssl: ChaCha20-Poly1305 with long nonces
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1543
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-03-06 21:29 修改: 2023-11-07 03:08
|
libssl-doc |
CVE-2019-1547 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: side-channel weak encryption vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15
|
libssl-doc |
CVE-2019-1549 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: information disclosure in fork()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1549
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
libssl-doc |
CVE-2019-1551 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: Integer overflow in RSAZ modular exponentiation on x86_64
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08
|
libssl-doc |
CVE-2019-1563 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
libssl-doc |
CVE-2021-23840 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.8 |
openssl: integer overflow in CipherUpdate
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
libssl-doc |
CVE-2023-0464 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Denial of service by excessive resource usage in verifying X509 policy constraints
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15
|
libssl-doc |
CVE-2023-0465 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Invalid certificate policies in leaf certificates are silently ignored
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
libssl-doc |
CVE-2023-0466 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Certificate policy check not enabled
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
libc6 |
CVE-2020-1752 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: use-after-free in glob() function when expanding ~user
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1752
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-04-30 17:15 修改: 2023-11-07 03:19
|
libc6 |
CVE-2020-27618 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27618
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-02-26 23:15 修改: 2022-10-28 20:06
|
libc6 |
CVE-2020-29562 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: assertion failure in iconv when converting invalid UCS4
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29562
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-12-04 07:15 修改: 2023-11-07 03:21
|
libc6 |
CVE-2020-6096 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: signed comparison vulnerability in the ARMv7 memcpy function
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24
|
libc6 |
CVE-2021-3326 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3326
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-01-27 20:15 修改: 2023-11-07 03:37
|
libc6 |
CVE-2021-35942 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Arbitrary read in wordexp()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35942
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-07-22 18:15 修改: 2023-11-07 03:36
|
libc6 |
CVE-2022-23218 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Stack-based buffer overflow in svcunix_create via long pathnames
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23218
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:37
|
libc6 |
CVE-2022-23219 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Stack-based buffer overflow in sunrpc clnt_create via a long pathname
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23219
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:32
|
binutils |
CVE-2018-12699 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer overflow in finish_stab in stabs.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12699
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15
|
binutils |
CVE-2018-12934 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Uncontrolled Resource Consumption in remember_Ktype in cplus-dem.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12934
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-28 14:29 修改: 2020-04-21 22:15
|
binutils |
CVE-2018-13033 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Uncontrolled Resource Consumption in execution of nm
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13033
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-01 16:29 修改: 2019-10-03 00:03
|
binutils |
CVE-2018-17358 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: invalid memory access in _bfd_stab_section_find_nearest_line in syms.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17358
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15
|
binutils |
CVE-2018-17359 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: invalid memory access in bfd_zalloc in opncls.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17359
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15
|
libc6-dev |
CVE-2016-10228 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: iconv program can hang when invoked with the -c option
漏洞详情: https://avd.aquasec.com/nvd/cve-2016-10228
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2017-03-02 01:59 修改: 2023-11-07 02:29
|
libssl1.1 |
CVE-2018-0734 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
openssl: timing side channel attack in the DSA signature algorithm
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0734
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-30 12:29 修改: 2023-11-07 02:51
|
libssl1.1 |
CVE-2018-0735 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
openssl: timing side channel attack in the ECDSA signature generation
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0735
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 13:29 修改: 2023-11-07 02:51
|
libssl1.1 |
CVE-2018-5407 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5407
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-11-15 21:29 修改: 2023-11-07 02:58
|
libssl1.1 |
CVE-2019-1543 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.2 |
openssl: ChaCha20-Poly1305 with long nonces
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1543
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-03-06 21:29 修改: 2023-11-07 03:08
|
libssl1.1 |
CVE-2019-1547 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: side-channel weak encryption vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2019-1549 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: information disclosure in fork()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1549
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
libssl1.1 |
CVE-2019-1551 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: Integer overflow in RSAZ modular exponentiation on x86_64
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08
|
libssl1.1 |
CVE-2019-1563 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
libssl1.1 |
CVE-2021-23840 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.8 |
openssl: integer overflow in CipherUpdate
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2023-0464 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Denial of service by excessive resource usage in verifying X509 policy constraints
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15
|
libssl1.1 |
CVE-2023-0465 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Invalid certificate policies in leaf certificates are silently ignored
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
libssl1.1 |
CVE-2023-0466 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Certificate policy check not enabled
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
libstdc++6 |
CVE-2019-15847 |
低危 |
8-20180414-1ubuntu2 |
8.3.0-26ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
libc6-dev |
CVE-2019-19126 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19126
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-19 22:15 修改: 2023-11-07 03:07
|
libc6-dev |
CVE-2019-25013 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-25013
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-04 18:15 修改: 2023-11-09 14:44
|
libc6-dev |
CVE-2019-9169 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9169
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-26 02:29 修改: 2023-11-07 03:13
|
libc6-dev |
CVE-2020-10029 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10029
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-03-04 15:15 修改: 2023-11-07 03:14
|
libc6-dev |
CVE-2020-1752 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.2 |
glibc: use-after-free in glob() function when expanding ~user
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-1752
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-30 17:15 修改: 2023-11-07 03:19
|
libc6-dev |
CVE-2020-27618 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27618
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-26 23:15 修改: 2022-10-28 20:06
|
libc6-dev |
CVE-2020-29562 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: assertion failure in iconv when converting invalid UCS4
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29562
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-04 07:15 修改: 2023-11-07 03:21
|
libc6-dev |
CVE-2020-6096 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: signed comparison vulnerability in the ARMv7 memcpy function
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-6096
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-04-01 22:15 修改: 2023-11-07 03:24
|
libc6-dev |
CVE-2021-3326 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Assertion failure in ISO-2022-JP-3 gconv module related to combining characters
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3326
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-27 20:15 修改: 2023-11-07 03:37
|
libc6-dev |
CVE-2021-35942 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Arbitrary read in wordexp()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-35942
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-07-22 18:15 修改: 2023-11-07 03:36
|
libc6-dev |
CVE-2022-23218 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Stack-based buffer overflow in svcunix_create via long pathnames
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23218
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:37
|
libc6-dev |
CVE-2022-23219 |
低危 |
2.27-3ubuntu1 |
2.27-3ubuntu1.5 |
glibc: Stack-based buffer overflow in sunrpc clnt_create via a long pathname
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23219
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-14 07:15 修改: 2022-11-08 13:32
|
libcc1-0 |
CVE-2019-15847 |
低危 |
8-20180414-1ubuntu2 |
8.3.0-26ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
libcilkrts5 |
CVE-2019-15847 |
低危 |
7.3.0-16ubuntu3 |
7.5.0-3ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
libsystemd0 |
CVE-2019-20386 |
低危 |
237-3ubuntu10 |
237-3ubuntu10.38 |
systemd: memory leak in button_open() in login/logind-button.c when udev events are received
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20386
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-01-21 06:15 修改: 2023-11-07 03:09
|
libsystemd0 |
CVE-2019-3843 |
低危 |
237-3ubuntu10 |
237-3ubuntu10.38 |
systemd: services with DynamicUser can create SUID/SGID binaries
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3843
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-04-26 21:29 修改: 2023-11-07 03:10
|
libsystemd0 |
CVE-2019-3844 |
低危 |
237-3ubuntu10 |
237-3ubuntu10.38 |
systemd: services with DynamicUser can get new privileges and create SGID binaries
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3844
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-04-26 21:29 修改: 2023-11-07 03:10
|
libsystemd0 |
CVE-2020-13529 |
低危 |
237-3ubuntu10 |
237-3ubuntu10.49 |
systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13529
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-05-10 16:15 修改: 2023-11-07 03:16
|
binutils |
CVE-2018-17360 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer over-read in bfd_getl32 in libbfd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17360
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15
|
libtinfo5 |
CVE-2019-17594 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
libtinfo5 |
CVE-2019-17595 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
libtinfo5 |
CVE-2021-39537 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15
|
libtinfo5 |
CVE-2022-29458 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
libtsan0 |
CVE-2019-15847 |
低危 |
8-20180414-1ubuntu2 |
8.3.0-26ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
libubsan0 |
CVE-2019-15847 |
低危 |
7.3.0-16ubuntu3 |
7.5.0-3ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
binutils |
CVE-2018-17794 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in libiberty/cplus-dem.c:work_stuff_copy_to_from() via crafted input
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17794
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-30 20:29 修改: 2020-04-21 22:15
|
binutils |
CVE-2018-17985 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack consumption problem caused by the cplus_demangle_type
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17985
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-04 23:29 修改: 2019-10-31 01:15
|
binutils-x86-64-linux-gnu |
CVE-2018-1000876 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: integer overflow leads to heap-based buffer overflow in objdump
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000876
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-20 17:29 修改: 2023-11-07 02:51
|
binutils-x86-64-linux-gnu |
CVE-2018-10372 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Heap-base buffer over-read in dwarf.c:process_cu_tu_index() allows for denial of service via crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10372
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15
|
binutils-x86-64-linux-gnu |
CVE-2018-10373 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in dwarf2.c:concat_filename() allows for denial of service via crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10373
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-25 09:29 修改: 2019-08-03 13:15
|
binutils-x86-64-linux-gnu |
CVE-2018-10534 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: out of bounds memory write in peXXigen.c files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10534
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15
|
binutils-x86-64-linux-gnu |
CVE-2018-10535 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in elf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10535
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-29 15:29 修改: 2019-08-03 13:15
|
binutils-x86-64-linux-gnu |
CVE-2018-12641 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack Exhaustion in the demangling functions provided by libiberty
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12641
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-22 12:29 修改: 2019-10-03 00:03
|
binutils-x86-64-linux-gnu |
CVE-2018-12697 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c.
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12697
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15
|
binutils-x86-64-linux-gnu |
CVE-2018-12698 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: excessive memory consumption in demangle_template in cplus-dem.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12698
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-23 23:29 修改: 2019-10-03 00:03
|
binutils-x86-64-linux-gnu |
CVE-2018-12699 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer overflow in finish_stab in stabs.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12699
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-23 23:29 修改: 2019-08-03 13:15
|
binutils-x86-64-linux-gnu |
CVE-2018-12934 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Uncontrolled Resource Consumption in remember_Ktype in cplus-dem.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12934
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-28 14:29 修改: 2020-04-21 22:15
|
binutils-x86-64-linux-gnu |
CVE-2018-13033 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Uncontrolled Resource Consumption in execution of nm
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13033
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-01 16:29 修改: 2019-10-03 00:03
|
binutils-x86-64-linux-gnu |
CVE-2018-17358 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: invalid memory access in _bfd_stab_section_find_nearest_line in syms.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17358
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15
|
libudev1 |
CVE-2019-20386 |
低危 |
237-3ubuntu10 |
237-3ubuntu10.38 |
systemd: memory leak in button_open() in login/logind-button.c when udev events are received
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20386
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-01-21 06:15 修改: 2023-11-07 03:09
|
libudev1 |
CVE-2019-3843 |
低危 |
237-3ubuntu10 |
237-3ubuntu10.38 |
systemd: services with DynamicUser can create SUID/SGID binaries
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3843
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-04-26 21:29 修改: 2023-11-07 03:10
|
libudev1 |
CVE-2019-3844 |
低危 |
237-3ubuntu10 |
237-3ubuntu10.38 |
systemd: services with DynamicUser can get new privileges and create SGID binaries
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3844
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-04-26 21:29 修改: 2023-11-07 03:10
|
libudev1 |
CVE-2020-13529 |
低危 |
237-3ubuntu10 |
237-3ubuntu10.49 |
systemd: DHCP FORCERENEW authentication not implemented can cause a system running the DHCP client to have its network reconfigured
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13529
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-05-10 16:15 修改: 2023-11-07 03:16
|
libuuid1 |
CVE-2018-7738 |
低危 |
2.31.1-0.4ubuntu3.1 |
2.31.1-0.4ubuntu3.7 |
util-linux: Shell command injection in unescaped bash-completed mount point names
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15
|
binutils-x86-64-linux-gnu |
CVE-2018-17359 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: invalid memory access in bfd_zalloc in opncls.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17359
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15
|
binutils-x86-64-linux-gnu |
CVE-2018-17360 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer over-read in bfd_getl32 in libbfd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17360
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-23 18:29 修改: 2019-10-31 01:15
|
binutils-x86-64-linux-gnu |
CVE-2018-17794 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in libiberty/cplus-dem.c:work_stuff_copy_to_from() via crafted input
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17794
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-30 20:29 修改: 2020-04-21 22:15
|
binutils-x86-64-linux-gnu |
CVE-2018-17985 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack consumption problem caused by the cplus_demangle_type
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-17985
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-04 23:29 修改: 2019-10-31 01:15
|
binutils-x86-64-linux-gnu |
CVE-2018-18309 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: invalid memory address dereference in read_reloc in reloc.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18309
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-15 02:29 修改: 2023-11-07 02:55
|
binutils-x86-64-linux-gnu |
CVE-2018-18483 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18483
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-18 21:29 修改: 2019-10-31 01:15
|
binutils-x86-64-linux-gnu |
CVE-2018-18484 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack exhaustion in cp-demangle.c allows for denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18484
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-18 21:29 修改: 2020-08-24 17:37
|
binutils-x86-64-linux-gnu |
CVE-2018-18605 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer over-read in sec_merge_hash_lookup in merge.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18605
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55
|
libwind0-heimdal |
CVE-2019-12098 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
In the client side of Heimdal before 7.6.0, failure to verify anonymou ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03
|
libwind0-heimdal |
CVE-2021-3671 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: Null pointer dereference on missing sname in TGS-REQ
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38
|
binutils-x86-64-linux-gnu |
CVE-2018-18606 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in _bfd_add_merge_section in merge_strings function in merge.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18606
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55
|
binutils-x86-64-linux-gnu |
CVE-2018-18607 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in elf_link_input_bfd in elflink.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18607
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55
|
binutils-x86-64-linux-gnu |
CVE-2018-18700 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Recursive Stack Overflow within function d_name, d_encoding, and d_local_name in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18700
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15
|
binutils-x86-64-linux-gnu |
CVE-2018-18701 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: infinite recursion in next_is_type_qual and cplus_demangle_type functions in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18701
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15
|
binutils-x86-64-linux-gnu |
CVE-2018-19931 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Heap-based buffer overflow in bfd_elf32_swap_phdr_in function resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19931
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55
|
libcurl4 |
CVE-2019-3823 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.6 |
curl: SMTP end-of-response out-of-bounds read
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3823
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-06 20:29 修改: 2023-11-07 03:10
|
libcurl4 |
CVE-2020-8231 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.10 |
curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8231
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 20:15 修改: 2024-03-27 16:04
|
libcurl4 |
CVE-2020-8284 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.12 |
curl: FTP PASV command response can cause curl to connect to arbitrary host
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8284
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-14 20:15 修改: 2024-04-08 22:50
|
libcurl4 |
CVE-2021-22898 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.14 |
curl: TELNET stack contents disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-22898
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-06-11 16:15 修改: 2024-03-27 15:47
|
libcurl4 |
CVE-2022-27776 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.17 |
curl: auth/cookie leak on redirect
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27776
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:02
|
libcurl4 |
CVE-2022-27781 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.18 |
curl: CERTINFO never-ending busy-loop
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27781
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-02 14:15 修改: 2024-03-27 15:01
|
libcurl4 |
CVE-2022-35252 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.20 |
curl: Incorrect handling of control code characters in cookies
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-35252
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-23 14:15 修改: 2024-03-27 15:00
|
libcurl4 |
CVE-2023-27533 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.24 |
curl: TELNET option IAC injection
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27533
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54
|
libcurl4 |
CVE-2023-27534 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.24 |
curl: SFTP path ~ resolving discrepancy
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27534
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:54
|
libcurl4 |
CVE-2023-27536 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.24 |
curl: GSS delegation too eager connection re-use
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27536
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46
|
libcurl4 |
CVE-2023-27538 |
低危 |
7.58.0-2ubuntu3.2 |
7.58.0-2ubuntu3.24 |
curl: SSH connection too eager reuse still
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-27538
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-30 20:15 修改: 2024-03-27 14:46
|
binutils-x86-64-linux-gnu |
CVE-2018-19932 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Integer overflow due to the IS_CONTAINED_BY_LMA macro resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19932
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-07 07:29 修改: 2023-11-07 02:55
|
libelf-dev |
CVE-2018-16062 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16062
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-08-29 03:29 修改: 2023-11-07 02:53
|
libelf-dev |
CVE-2018-16402 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: Double-free due to double decompression of sections in crafted ELF causes crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16402
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-03 19:29 修改: 2023-11-07 02:53
|
libelf-dev |
CVE-2018-16403 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16403
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-03 19:29 修改: 2023-11-07 02:53
|
libelf-dev |
CVE-2018-18310 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18310
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-15 02:29 修改: 2021-11-30 21:59
|
libelf-dev |
CVE-2018-18520 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: eu-size cannot handle recursive ar files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18520
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-19 17:29 修改: 2021-11-30 21:59
|
libelf-dev |
CVE-2018-18521 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18521
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-19 17:29 修改: 2021-11-30 21:59
|
libelf-dev |
CVE-2019-7149 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7149
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-29 00:29 修改: 2019-06-10 17:29
|
libelf-dev |
CVE-2019-7150 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7150
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-29 00:29 修改: 2021-11-30 19:52
|
libelf-dev |
CVE-2019-7665 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7665
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-09 16:29 修改: 2021-11-30 19:53
|
libelf1 |
CVE-2018-16062 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16062
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-08-29 03:29 修改: 2023-11-07 02:53
|
libelf1 |
CVE-2018-16402 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: Double-free due to double decompression of sections in crafted ELF causes crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16402
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-03 19:29 修改: 2023-11-07 02:53
|
libelf1 |
CVE-2018-16403 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16403
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-03 19:29 修改: 2023-11-07 02:53
|
libelf1 |
CVE-2018-18310 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18310
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-15 02:29 修改: 2021-11-30 21:59
|
libelf1 |
CVE-2018-18520 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: eu-size cannot handle recursive ar files
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18520
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-19 17:29 修改: 2021-11-30 21:59
|
libelf1 |
CVE-2018-18521 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18521
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-19 17:29 修改: 2021-11-30 21:59
|
libelf1 |
CVE-2019-7149 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7149
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-29 00:29 修改: 2019-06-10 17:29
|
libelf1 |
CVE-2019-7150 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7150
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-29 00:29 修改: 2021-11-30 19:52
|
libelf1 |
CVE-2019-7665 |
低危 |
0.170-0.4 |
0.170-0.4ubuntu0.1 |
elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-7665
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-09 16:29 修改: 2021-11-30 19:53
|
binutils-x86-64-linux-gnu |
CVE-2018-20002 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: memory leak in _bfd_generic_read_minisymbols function in syms.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20002
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-10 02:29 修改: 2023-11-07 02:56
|
binutils-x86-64-linux-gnu |
CVE-2018-20623 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Use-after-free in the error function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20623
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-31 19:29 修改: 2019-10-31 01:15
|
binutils-x86-64-linux-gnu |
CVE-2018-20651 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in elf_link_add_object_symbols function resulting in a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20651
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-01 16:29 修改: 2023-11-07 02:56
|
libfdisk1 |
CVE-2018-7738 |
低危 |
2.31.1-0.4ubuntu3.1 |
2.31.1-0.4ubuntu3.7 |
util-linux: Shell command injection in unescaped bash-completed mount point names
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15
|
libgcc-7-dev |
CVE-2019-15847 |
低危 |
7.3.0-16ubuntu3 |
7.5.0-3ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
libgcc1 |
CVE-2019-15847 |
低危 |
1:8-20180414-1ubuntu2 |
8.3.0-26ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
binutils-x86-64-linux-gnu |
CVE-2018-20671 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Integer overflow in load_specific_debug_section function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-04 16:29 修改: 2023-11-07 02:56
|
binutils-x86-64-linux-gnu |
CVE-2018-8945 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Crash in elf.c:bfd_section_from_shdr() with crafted executable
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-8945
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-22 21:29 修改: 2019-10-31 01:15
|
libgcrypt20 |
CVE-2021-33560 |
低危 |
1.8.1-4ubuntu1.1 |
1.8.1-4ubuntu1.3 |
libgcrypt: mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-33560
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-06-08 11:15 修改: 2023-11-07 03:35
|
linux-libc-dev |
CVE-2017-13695 |
低危 |
4.15.0-24.26 |
4.15.0-34.37 |
kernel: ACPI operand cache leak in nseval.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2017-13695
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2017-08-25 08:29 修改: 2018-09-11 10:29
|
linux-libc-dev |
CVE-2018-1000204 |
低危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: Infoleak caused by incorrect handling of the SG_IO ioctl
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1000204
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-26 14:29 修改: 2024-08-05 13:15
|
linux-libc-dev |
CVE-2018-10322 |
低危 |
4.15.0-24.26 |
4.15.0-121.123 |
kernel: Invalid pointer dereference in xfs_ilock_attr_map_shared() when mounting crafted xfs image allowing denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10322
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-24 06:29 修改: 2020-10-16 01:15
|
linux-libc-dev |
CVE-2018-10323 |
低危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: Invalid pointer dereference in xfs_bmapi_write() when mounting and operating on crafted xfs image allows denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10323
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-04-24 06:29 修改: 2020-09-08 19:15
|
linux-libc-dev |
CVE-2018-10840 |
低危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: Heap-based buffer overflow in fs/ext4/xattr.c:ext4_xattr_set_entry() with crafted ext4 image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10840
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-16 20:29 修改: 2023-02-13 04:50
|
linux-libc-dev |
CVE-2018-10876 |
低危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: use-after-free in jbd2_journal_commit_transaction funtion
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10876
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-26 18:29 修改: 2023-02-13 04:51
|
linux-libc-dev |
CVE-2018-10877 |
低危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: out-of-bound access in ext4_ext_drop_refs function with a crafted ext4 image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10877
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-18 15:29 修改: 2023-02-13 04:51
|
linux-libc-dev |
CVE-2018-10878 |
低危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: out-of-bound write in ext4_init_block_bitmap function with a crafted ext4 image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10878
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-26 18:29 修改: 2023-10-05 14:15
|
linux-libc-dev |
CVE-2018-10879 |
低危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: use-after-free detected in ext4_xattr_set_entry with a crafted file
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10879
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-26 18:29 修改: 2023-02-13 04:51
|
linux-libc-dev |
CVE-2018-10880 |
低危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: stack-out-of-bounds write in ext4_update_inline_data function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10880
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-25 13:29 修改: 2023-02-13 04:51
|
linux-libc-dev |
CVE-2018-10881 |
低危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: out-of-bound access in ext4_get_group_info() when mounting and operating a crafted ext4 image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10881
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-26 18:29 修改: 2023-02-12 23:31
|
linux-libc-dev |
CVE-2018-10882 |
低危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: stack-out-of-bounds write infs/jbd2/transaction.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10882
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-27 18:29 修改: 2023-02-12 23:31
|
linux-libc-dev |
CVE-2018-10883 |
低危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: stack-out-of-bounds write in jbd2_journal_dirty_metadata function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-10883
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-30 16:29 修改: 2023-02-12 23:31
|
linux-libc-dev |
CVE-2018-1118 |
低危 |
4.15.0-24.26 |
4.15.0-34.37 |
kernel: vhost: Information disclosure in vhost/vhost.c:vhost_new_msg()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-1118
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-05-10 22:29 修改: 2023-02-13 04:53
|
linux-libc-dev |
CVE-2018-12896 |
低危 |
4.15.0-24.26 |
4.15.0-43.46 |
kernel: Integer overflow in kernel/time/posix-timers.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12896
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-02 17:29 修改: 2019-04-03 12:04
|
linux-libc-dev |
CVE-2018-12904 |
低危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: kvm: nVMX: missing privilege check allows privilege escalation in nested virtualization
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-12904
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-27 11:29 修改: 2019-10-03 00:03
|
linux-libc-dev |
CVE-2018-13053 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Integer overflow in the alarm_timer_nsleep function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13053
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-02 12:29 修改: 2019-04-23 17:29
|
linux-libc-dev |
CVE-2018-13093 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: NULL pointer dereference in lookup_slow function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13093
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-03 10:29 修改: 2019-08-06 17:15
|
linux-libc-dev |
CVE-2018-13094 |
低危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: NULL pointer dereference in xfs_da_shrink_inode function
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13094
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-03 10:29 修改: 2019-04-23 17:29
|
linux-libc-dev |
CVE-2018-13095 |
低危 |
4.15.0-24.26 |
4.15.0-141.145 |
kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13095
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-03 10:29 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2018-13096 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: out-of-bounds memory access in fs/f2fs/super.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13096
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-03 10:29 修改: 2022-10-07 02:06
|
linux-libc-dev |
CVE-2018-13097 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: divide-by-zero in fs/f2fs/super.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13097
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-03 10:29 修改: 2019-04-03 01:29
|
linux-libc-dev |
CVE-2018-13098 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: slab out-of-bounds read in fs/f2fs/inode.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13098
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-03 10:29 修改: 2019-08-13 19:15
|
linux-libc-dev |
CVE-2018-13099 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: out-of-bounds memory access in fs/f2fs/inline.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13099
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-03 10:29 修改: 2022-10-07 02:08
|
linux-libc-dev |
CVE-2018-13100 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: divide-by-zero in fs/f2fs/super.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-13100
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-03 10:29 修改: 2019-04-03 01:29
|
linux-libc-dev |
CVE-2018-14609 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Invalid pointer dereference in fs/btrfs/relocation.c:__del_reloc_root() when mounting crafted btrfs image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14609
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-27 04:29 修改: 2019-08-13 19:15
|
linux-libc-dev |
CVE-2018-14610 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Out-of-bounds access in write_extent_buffer() when mounting and operating a crafted btrfs image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14610
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-27 04:29 修改: 2020-06-10 13:15
|
linux-libc-dev |
CVE-2018-14611 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Use-after-free in try_merge_free_space() when mounting crafted btrfs image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14611
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-27 04:29 修改: 2020-06-10 13:15
|
linux-libc-dev |
CVE-2018-14612 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Invalid pointer dereference in btrfs_root_node() when mounting a crafted btrfs image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14612
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-27 04:29 修改: 2020-06-10 13:15
|
linux-libc-dev |
CVE-2018-14613 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Invalid pointer dereference in io_ctl_map_page() when mounting and operating a crafted btrfs image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14613
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-27 04:29 修改: 2021-06-14 18:15
|
linux-libc-dev |
CVE-2018-14614 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Out-of-bounds access in fs/f2fs/segment.c:__remove_dirty_segment() when mounting a crafted f2fs image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14614
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-27 04:29 修改: 2019-04-03 01:29
|
linux-libc-dev |
CVE-2018-14615 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Buffer overflow in fs/f2fs/inline.c:truncate_inline_inode() when unmounting a crafted f2fs image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14615
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-27 04:29 修改: 2019-08-13 19:15
|
linux-libc-dev |
CVE-2018-14616 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: NULL pointer dereference in fs/crypto/crypto.c:fscrypt_do_page_crypto() when operating on a corrupted f2fs image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14616
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-27 04:29 修改: 2019-04-03 01:29
|
linux-libc-dev |
CVE-2018-14617 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: NULL pointer dereference in fs/hfsplus/dir.c:hfsplus_lookup() when operating on a file in a crafted hfs+ image
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-14617
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-07-27 04:29 修改: 2019-08-13 19:15
|
linux-libc-dev |
CVE-2018-16862 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: cleancache: Infoleak of deleted files after reuse of old inodes
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-16862
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-11-26 19:29 修改: 2019-04-01 21:29
|
linux-libc-dev |
CVE-2018-19824 |
低危 |
4.15.0-24.26 |
4.15.0-47.50 |
kernel: Use-after-free in sound/usb/card.c:usb_audio_probe()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19824
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-03 17:29 修改: 2019-09-10 22:15
|
linux-libc-dev |
CVE-2018-19985 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: oob memory read in hso_probe in drivers/net/usb/hso.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-19985
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-03-21 16:00 修改: 2019-09-03 00:15
|
linux-libc-dev |
CVE-2018-20169 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20169
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-17 07:29 修改: 2024-03-04 22:59
|
linux-libc-dev |
CVE-2018-20511 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: Memory address exposure in drivers/net/appletalk/ipddp.c:ipddp_ioctl() by users with CAP_NET_ADMIN
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20511
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-12-27 14:29 修改: 2019-04-01 21:29
|
linux-libc-dev |
CVE-2018-20669 |
低危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: missing access_ok() checks in i915_gem_execbuffer2_ioctl() results in priviledge escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20669
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-03-21 16:00 修改: 2023-04-11 18:16
|
linux-libc-dev |
CVE-2018-20836 |
低危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c leads to use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20836
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-07 14:29 修改: 2022-11-03 02:22
|
linux-libc-dev |
CVE-2018-5848 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: buffer overflow in drivers/net/wireless/ath/wil6210/wmi.c:wmi_set_ie() may lead to memory corruption
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5848
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-06-12 20:29 修改: 2019-05-02 15:54
|
linux-libc-dev |
CVE-2018-6554 |
低危 |
4.15.0-24.26 |
4.15.0-36.39 |
kernel: irda: Memory leak caused by repeated binds of irda socket
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6554
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-09-04 18:29 修改: 2019-10-09 23:41
|
linux-libc-dev |
CVE-2018-6559 |
低危 |
4.15.0-24.26 |
4.15.0-42.45 |
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-6559
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-26 17:29 修改: 2019-10-09 23:41
|
linux-libc-dev |
CVE-2018-9385 |
低危 |
4.15.0-24.26 |
4.15.0-33.36 |
kernel: Out-of-bounds write due to incorrect bounds check in drivers/amba/bus.c:driver_override_store()
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9385
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-11-06 17:29 修改: 2018-12-12 21:37
|
linux-libc-dev |
CVE-2018-9516 |
低危 |
4.15.0-24.26 |
4.15.0-44.47 |
kernel: HID: debug: Buffer overflow in hid_debug_events_read() in drivers/hid/hid-debug.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9516
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-11-06 17:29 修改: 2019-08-06 17:15
|
linux-libc-dev |
CVE-2019-0146 |
低危 |
4.15.0-24.26 |
4.15.0-118.119 |
Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controll ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-0146
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-14 19:15 修改: 2021-05-03 17:35
|
linux-libc-dev |
CVE-2019-11191 |
低危 |
4.15.0-24.26 |
4.15.0-51.55 |
kernel: race condition in load_aout_binary() allows local users to bypass ASLR on setuid a.out programs
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11191
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-04-12 00:29 修改: 2024-08-04 23:15
|
linux-libc-dev |
CVE-2019-11486 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: multiple race conditions in Siemens R3964 line discipline driver in drivers/tty/n_r3964.c leading to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11486
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-04-23 22:29 修改: 2023-10-05 14:22
|
linux-libc-dev |
CVE-2019-11487 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: Count overflow in FUSE request leading to use-after-free issues.
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11487
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-04-23 22:29 修改: 2023-02-24 18:43
|
linux-libc-dev |
CVE-2019-11810 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-11810
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-07 14:29 修改: 2022-12-02 19:46
|
linux-libc-dev |
CVE-2019-12380 |
低危 |
4.15.0-24.26 |
4.15.0-109.110 |
kernel: memory allocation failure in the efi subsystem leads to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12380
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-28 03:29 修改: 2023-11-07 03:03
|
linux-libc-dev |
CVE-2019-12614 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: null pointer dereference in dlpar_parse_cc_property in arch/powerrc/platforms/pseries/dlpar.c causing denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12614
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-03 22:29 修改: 2023-11-07 03:03
|
linux-libc-dev |
CVE-2019-13631 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: OOB writes in parse_hid_report_descriptor in drivers/input/tablet/gtco.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-13631
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-07-17 19:15 修改: 2023-11-07 03:03
|
linux-libc-dev |
CVE-2019-14763 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: double-locking error in drivers/usb/dwc3/gadget.c leads to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-14763
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-07 22:15 修改: 2022-04-18 16:04
|
linux-libc-dev |
CVE-2019-15211 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: use-after-free in drivers/media/v4l2-core/v4l2-dev.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15211
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-19 22:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2019-15212 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: double-free caused by malicious USB device in drivers/usb/misc/rio500.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15212
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-19 22:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2019-15214 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: use-after-free in sound/core/init.c and sound/core/info.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15214
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-19 22:15 修改: 2020-03-06 17:01
|
linux-libc-dev |
CVE-2019-15215 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: use after free in drivers/media/usb/cpia2/cpia2_usb.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15215
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-19 22:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2019-15216 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: null-pointer dereference in drivers/usb/misc/yurex.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15216
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-19 22:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2019-15217 |
低危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: null pointer dereference in drivers/media/usb/zr364xx/zr364xx.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15217
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-19 22:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2019-15218 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: null pointer dereference in the drivers/media/usb/siano/smsusb.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15218
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-19 22:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2019-15219 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: null pointer dereference in drivers/usb/misc/sisusbvga/sisusb.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15219
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-19 22:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2019-15220 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: Use-after-free in drivers/net/wireless/intersil/p54/p54usb.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15220
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-19 22:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2019-15221 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: Null pointer dereference in the sound/usb/line6/pcm.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15221
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-19 22:15 修改: 2023-11-09 14:44
|
linux-libc-dev |
CVE-2019-15291 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: Null pointer dereference in the flexcop_usb_probe function in the drivers/media/usb/b2c2/flexcop-usb.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15291
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-20 14:15 修改: 2019-09-06 00:15
|
linux-libc-dev |
CVE-2019-15292 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: Use-after-free in atalk_proc_exit function in net/appletalk
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15292
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-21 06:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-15505 |
低危 |
4.15.0-24.26 |
4.15.0-66.75 |
kernel: out of bounds read in drivers/media/usb/dvb-usb/technisat-usb2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15505
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-23 06:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-15538 |
低危 |
4.15.0-24.26 |
4.15.0-65.74 |
kernel: denial of service in in xfs_setattr_nonsize in fs/xfs/xfs_iops.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15538
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-08-25 16:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-15925 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: out-of-bounds access in function hclge_tm_schd_mode_vnet_base_cfg
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15925
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-04 21:15 修改: 2023-01-17 21:33
|
linux-libc-dev |
CVE-2019-16089 |
低危 |
4.15.0-24.26 |
4.15.0-109.110 |
kernel: Improper return check in nbd_genl_status function in drivers/block/nbd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16089
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-06 23:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-16229 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: null pointer dereference in drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16229
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-11 16:15 修改: 2024-08-05 01:16
|
linux-libc-dev |
CVE-2019-16231 |
低危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: null-pointer dereference in drivers/net/fjes/fjes_main.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16231
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-11 16:15 修改: 2020-05-04 20:22
|
linux-libc-dev |
CVE-2019-16232 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: null-pointer dereference in drivers/net/wireless/marvell/libertas/if_sdio.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16232
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-11 16:15 修改: 2023-11-07 03:05
|
linux-libc-dev |
CVE-2019-16233 |
低危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: null pointer dereference in drivers/scsi/qla2xxx/qla_os.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16233
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-11 16:15 修改: 2020-05-06 15:15
|
linux-libc-dev |
CVE-2019-16234 |
低危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: null pointer dereference in drivers/net/wireless/intel/iwlwifi/pcie/trans.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16234
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-11 16:15 修改: 2020-05-05 15:15
|
linux-libc-dev |
CVE-2019-16995 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: Memory leak in hsr_dev_finalize() in net/hsr/hsr_device.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-16995
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-30 13:15 修改: 2021-07-21 11:39
|
linux-libc-dev |
CVE-2019-17075 |
低危 |
4.15.0-24.26 |
4.15.0-72.81 |
kernel: denial of service in write_tpt_entry in drivers/infiniband/hw/cxgb4/mem.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17075
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-01 21:15 修改: 2023-11-07 03:06
|
linux-libc-dev |
CVE-2019-17351 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
xen: no grant table and foreign mapping limits leading to crash and DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17351
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-08 00:15 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2019-18683 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: race condition in vivid_stop_generating_vid_cap(),vivid_stop_generating_vid_out(), sdr_cap_stop_streaming()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18683
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-04 16:15 修改: 2024-06-07 13:55
|
linux-libc-dev |
CVE-2019-18786 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: memory disclosure in rcar_drif_g_fmt_sdr_cap in drivers/media/platform/rcar_drif.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18786
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-06 03:15 修改: 2022-04-18 15:46
|
linux-libc-dev |
CVE-2019-18805 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18805
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-07 14:15 修改: 2021-06-22 14:47
|
linux-libc-dev |
CVE-2019-18806 |
低危 |
4.15.0-24.26 |
4.15.0-69.78 |
kernel: memory leak in ql_alloc_large_buffers() function in drivers/net/ethernet/qlogic/qla3xxx.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18806
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-07 16:15 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2019-18808 |
低危 |
4.15.0-24.26 |
4.15.0-118.119 |
kernel: memory leak in ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18808
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-07 16:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-18809 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: memory leak in af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18809
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-07 16:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-18885 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: fs/btrfs/volumes.c allows a btrfs_verify_dev_extents NULL pointer dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-18885
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-14 14:15 修改: 2021-06-14 18:15
|
linux-libc-dev |
CVE-2019-19036 |
低危 |
4.15.0-24.26 |
4.15.0-109.110 |
kernel: null-pointer dereference in btrfs_root_node in fs/btrfs/ctree.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19036
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-21 02:15 修改: 2020-08-03 17:15
|
linux-libc-dev |
CVE-2019-19037 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: null-pointer dereference in ext4_empty_dir in fs/ext4/namei.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19037
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-21 03:15 修改: 2019-12-05 05:15
|
linux-libc-dev |
CVE-2019-19039 |
低危 |
4.15.0-24.26 |
4.15.0-109.110 |
kernel: information disclosure in __btrfs_free_extent in fs/btrfs/extent-tree.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19039
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-21 02:15 修改: 2024-08-05 02:15
|
linux-libc-dev |
CVE-2019-19045 |
低危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: dos in mlx5_fpga_conn_create_cq() function in drivers/net/ethernet/mellanox/mlx5/core/fpga/conn.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19045
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2019-19046 |
低危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: Denial Of Service in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19046
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2024-08-05 02:15
|
linux-libc-dev |
CVE-2019-19051 |
低危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: dos in i2400m_op_rfkill_sw_toggle() function in drivers/net/wimax/i2400m/op-rfkill.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19051
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2022-11-07 14:55
|
linux-libc-dev |
CVE-2019-19052 |
低危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: dos in gs_can_open() function in drivers/net/can/usb/gs_usb.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19052
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-01-19 16:48
|
linux-libc-dev |
CVE-2019-19054 |
低危 |
4.15.0-24.26 |
4.15.0-118.119 |
kernel: A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c allows attackers to cause a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19054
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19056 |
低危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows to cause DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19056
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19057 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19057
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19058 |
低危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: A memory leak in the alloc_sgtable() function in drivers/net/wireless/intel/iwlwifi/fw/dbg.c allows for a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19058
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19060 |
低危 |
4.15.0-24.26 |
4.15.0-72.81 |
kernel: A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c allows for a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19060
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-01-19 20:08
|
linux-libc-dev |
CVE-2019-19061 |
低危 |
4.15.0-24.26 |
4.15.0-118.119 |
kernel: A memory leak in the adis_update_scan_mode_burst() function in drivers/iio/imu/adis_buffer.c allows for a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19061
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-01-19 20:08
|
linux-libc-dev |
CVE-2019-19063 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c allow for a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19063
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19065 |
低危 |
4.15.0-24.26 |
4.15.0-72.81 |
kernel: A memory leak in the sdma_init() function in drivers/infiniband/hw/hfi1/sdma.c allows for a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19065
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2024-08-05 02:15
|
linux-libc-dev |
CVE-2019-19066 |
低危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: A memory leak in the bfad_im_get_stats() function in drivers/scsi/bfa/bfad_attr.c allows for a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19066
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19067 |
低危 |
4.15.0-24.26 |
4.15.0-118.119 |
kernel: Four memory leaks in the acp_hw_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c allow for a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19067
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2024-08-05 02:15
|
linux-libc-dev |
CVE-2019-19068 |
低危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c allows for a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19068
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19071 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: A memory leak in the rsi_send_beacon() function in drivers/net/wireless/rsi/rsi_91x_mgmt.c allows for a DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19071
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19073 |
低危 |
4.15.0-24.26 |
4.15.0-118.119 |
kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel (DOS)
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19073
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19074 |
低危 |
4.15.0-24.26 |
4.15.0-118.119 |
kernel: a memory leak in the ath9k management function in allows local DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19074
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19075 |
低危 |
4.15.0-24.26 |
4.15.0-72.81 |
kernel: memory leak in the ca8210_probe() function in drivers/net/ieee802154/ca8210.c leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19075
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-01-17 21:32
|
linux-libc-dev |
CVE-2019-19078 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: memory leak in the ath10k_usb_hif_tx_sg() function in drivers/net/wireless/ath/ath10k/usb.c leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19078
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2023-11-07 03:07
|
linux-libc-dev |
CVE-2019-19082 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: memory leaks in *create_resource_pool() functions under drivers/gpu/drm/amd/display/dc leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19082
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2019-19083 |
低危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: memory leaks in *clock_source_create() functions under drivers/gpu/drm/amd/display/dc leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19083
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-18 06:15 修改: 2020-08-24 17:37
|
linux-libc-dev |
CVE-2019-19227 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: potential NULL pointer dereference leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19227
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-22 14:15 修改: 2019-12-12 16:15
|
linux-libc-dev |
CVE-2019-19319 |
低危 |
4.15.0-24.26 |
4.15.0-66.75 |
kernel: out-of-bounds write in ext4_xattr_set_entry in fs/ext4/xattr.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19319
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-27 23:15 修改: 2021-02-09 19:15
|
linux-libc-dev |
CVE-2019-19377 |
低危 |
4.15.0-24.26 |
4.15.0-109.110 |
kernel: use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19377
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-11-29 16:15 修改: 2023-10-03 15:39
|
linux-libc-dev |
CVE-2019-19447 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19447
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-08 01:15 修改: 2023-10-03 15:38
|
linux-libc-dev |
CVE-2019-19448 |
低危 |
4.15.0-24.26 |
4.15.0-121.123 |
kernel: mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in try_merge_free_space in fs/btrfs/free-space-cache.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19448
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-08 02:15 修改: 2023-10-03 15:39
|
linux-libc-dev |
CVE-2019-19449 |
低危 |
4.15.0-24.26 |
4.15.0-162.170 |
kernel: mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19449
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-08 02:15 修改: 2020-01-03 11:15
|
linux-libc-dev |
CVE-2019-19523 |
低危 |
4.15.0-24.26 |
4.15.0-72.81 |
kernel: use-after-free caused by a malicious USB device in the drivers/usb/misc/adutux.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19523
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2022-10-31 14:52
|
linux-libc-dev |
CVE-2019-19524 |
低危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19524
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2022-10-31 14:52
|
linux-libc-dev |
CVE-2019-19525 |
低危 |
4.15.0-24.26 |
4.15.0-72.81 |
kernel: malicious USB device leads to use-after-free in the drivers/net/ieee802154/atusb.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19525
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2022-10-31 14:52
|
linux-libc-dev |
CVE-2019-19526 |
低危 |
4.15.0-24.26 |
4.15.0-72.81 |
kernel: use-after-free bug caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19526
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2022-10-31 14:51
|
linux-libc-dev |
CVE-2019-19527 |
低危 |
4.15.0-24.26 |
4.15.0-65.74 |
kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19527
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2023-08-04 17:50
|
linux-libc-dev |
CVE-2019-19528 |
低危 |
4.15.0-24.26 |
4.15.0-72.81 |
kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19528
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2020-03-31 14:01
|
linux-libc-dev |
CVE-2019-19529 |
低危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: use-after-free bug caused by a malicious USB device in the drivers/net/can/usb/mcba_usb.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19529
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2020-08-12 14:17
|
linux-libc-dev |
CVE-2019-19530 |
低危 |
4.15.0-24.26 |
4.15.0-65.74 |
kernel: use-after-free caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19530
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2022-10-31 14:51
|
linux-libc-dev |
CVE-2019-19531 |
低危 |
4.15.0-24.26 |
4.15.0-65.74 |
kernel: use-after-free bug caused by a malicious USB device in the drivers/usb/misc/yurex.c driver leads to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19531
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2022-10-31 14:51
|
linux-libc-dev |
CVE-2019-19532 |
低危 |
4.15.0-24.26 |
4.15.0-72.81 |
kernel: malicious USB devices can lead to multiple out-of-bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19532
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2020-01-07 06:15
|
linux-libc-dev |
CVE-2019-19533 |
低危 |
4.15.0-24.26 |
4.15.0-69.78 |
kernel: information leak bug caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19533
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2020-01-18 07:15
|
linux-libc-dev |
CVE-2019-19534 |
低危 |
4.15.0-24.26 |
4.15.0-74.84 |
kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19534
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2022-03-31 18:21
|
linux-libc-dev |
CVE-2019-19535 |
低危 |
4.15.0-24.26 |
4.15.0-65.74 |
kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_fd.cdriver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19535
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2022-04-26 17:02
|
linux-libc-dev |
CVE-2019-19536 |
低危 |
4.15.0-24.26 |
4.15.0-65.74 |
kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_pro.c driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19536
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2022-03-31 18:22
|
linux-libc-dev |
CVE-2019-19537 |
低危 |
4.15.0-24.26 |
4.15.0-65.74 |
kernel: race condition caused by a malicious USB device in the USB character device driver layer
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19537
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 16:15 修改: 2020-01-18 07:15
|
linux-libc-dev |
CVE-2019-19543 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19543
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-03 21:15 修改: 2020-09-24 12:15
|
linux-libc-dev |
CVE-2019-19767 |
低危 |
4.15.0-24.26 |
4.15.0-88.88 |
kernel: use-after-free in __ext4_expand_extra_isize and ext4_xattr_set_entry related to fs/ext4/inode.c and fs/ext4/super.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19767
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-12 20:15 修改: 2020-01-03 11:15
|
linux-libc-dev |
CVE-2019-19770 |
低危 |
4.15.0-24.26 |
4.15.0-129.132 |
kernel: use-after-free in debugfs_remove in fs/debugfs/inode.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19770
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-12 20:15 修改: 2024-08-05 03:15
|
linux-libc-dev |
CVE-2019-19813 |
低危 |
4.15.0-24.26 |
4.15.0-109.110 |
kernel: use-after-free in __mutex_lock in kernel/locking/mutex.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19813
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-17 06:15 修改: 2021-03-12 16:11
|
linux-libc-dev |
CVE-2019-19816 |
低危 |
4.15.0-24.26 |
4.15.0-109.110 |
kernel: out-of-bounds write in __btrfs_map_block in fs/btrfs/volumes.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19816
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-17 06:15 修改: 2023-01-19 16:05
|
linux-libc-dev |
CVE-2019-19947 |
低危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: uninitialized memory allocation in drivers/net/can/usb/kvaser_usb/kvaser_usb_leaf.c leading to information leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19947
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-24 00:15 修改: 2022-11-09 21:49
|
linux-libc-dev |
CVE-2019-19966 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: use-after-free in cpia2_exit in drivers/media/usb/cpia2/cpia2_v4l.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-19966
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-25 04:15 修改: 2022-12-20 22:15
|
linux-libc-dev |
CVE-2019-2024 |
低危 |
4.15.0-24.26 |
4.15.0-58.64 |
kernel: media: em28xx: Use-after-free in em28xx/em28xx-dvb.c when disconnecting
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-2024
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-19 21:15 修改: 2019-08-13 19:15
|
linux-libc-dev |
CVE-2019-20806 |
低危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: NULL pointer dereference in tw5864_handle_frame function in drivers/media/pci/tw5864/tw5864-video.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20806
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-27 12:15 修改: 2020-06-19 11:15
|
linux-libc-dev |
CVE-2019-20810 |
低危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path, which causes a memory leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20810
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-06-03 00:15 修改: 2022-04-28 19:30
|
linux-libc-dev |
CVE-2019-20811 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: net-sysfs: *_queue_add_kobject refcount issue
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-20811
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-06-03 03:15 修改: 2023-01-20 18:37
|
linux-libc-dev |
CVE-2019-3701 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: Missing check in net/can/gw.c:can_can_gw_rcv() allows for crash by users with CAP_NET_ADMIN
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3701
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-03 16:29 修改: 2019-09-03 00:15
|
linux-libc-dev |
CVE-2019-3819 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: infinite loop in drivers/hid/hid-debug.c:hid_debug_events_read()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3819
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-01-25 18:29 修改: 2020-10-19 17:43
|
linux-libc-dev |
CVE-2019-3882 |
低危 |
4.15.0-24.26 |
4.15.0-50.54 |
kernel: denial of service vector through vfio DMA mappings
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-3882
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-04-24 16:29 修改: 2023-02-12 23:38
|
linux-libc-dev |
CVE-2019-9245 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: out of bounds read due to a missing bounds check leads to local information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9245
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-06 22:15 修改: 2019-09-09 18:55
|
linux-libc-dev |
CVE-2019-9445 |
低危 |
4.15.0-24.26 |
4.15.0-118.119 |
kernel: out of bounds read due to missing bounds check in F2FS driver leads to local information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9445
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-06 22:15 修改: 2022-10-14 01:35
|
linux-libc-dev |
CVE-2019-9453 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: out of bounds read in F2FS touch driver leads to local information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9453
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-06 22:15 修改: 2022-10-14 01:36
|
linux-libc-dev |
CVE-2019-9455 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
kernel: kernel pointer leak due to WARN_ON statement in video driver leads to local information disclosure
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9455
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-06 22:15 修改: 2022-04-22 20:12
|
linux-libc-dev |
CVE-2020-0009 |
低危 |
4.15.0-24.26 |
4.15.0-99.100 |
In calc_vm_may_flags of ashmem.c, there is a possible arbitrary write ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0009
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-01-08 16:15 修改: 2022-10-14 02:33
|
linux-libc-dev |
CVE-2020-0423 |
低危 |
4.15.0-24.26 |
4.15.0-129.132 |
kernel: use-after-free in binder_release_work of binder.c due to improper locking may lead to local escalation of privilege
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-0423
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-10-14 14:15 修改: 2022-04-28 18:23
|
linux-libc-dev |
CVE-2020-10711 |
低危 |
4.15.0-24.26 |
4.15.0-109.110 |
Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10711
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-22 15:15 修改: 2023-11-07 03:14
|
linux-libc-dev |
CVE-2020-10732 |
低危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: uninitialized kernel data leak in userspace coredumps
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10732
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-06-12 14:15 修改: 2023-06-06 13:46
|
linux-libc-dev |
CVE-2020-10751 |
低危 |
4.15.0-24.26 |
4.15.0-106.107 |
kernel: SELinux netlink permission check bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10751
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-26 15:15 修改: 2023-02-12 23:39
|
linux-libc-dev |
CVE-2020-10781 |
低危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: zram sysfs resource consumption
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10781
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-16 13:15 修改: 2023-11-07 03:14
|
linux-libc-dev |
CVE-2020-12652 |
低危 |
4.15.0-24.26 |
4.15.0-91.92 |
kernel: race condition in __mptctl_ioctl function in drivers/message/fusion/mptctl.c allows local users to hold an incorrect lock during the ioctl operation
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12652
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-05 05:15 修改: 2020-06-13 09:15
|
linux-libc-dev |
CVE-2020-12656 |
低危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: gss_mech_free in net/sunrpc/auth_gss/gss_mech_switch.c in the rpcsec_gss_krb5 implementation lacks certain domain_release calls, leading to a memory leak.
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12656
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-05 06:15 修改: 2024-08-04 12:15
|
linux-libc-dev |
CVE-2020-12770 |
低危 |
4.15.0-24.26 |
4.15.0-109.110 |
kernel: sg_write function lacks an sg_remove_request call in a certain failure case
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12770
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-09 21:15 修改: 2023-11-07 03:15
|
linux-libc-dev |
CVE-2020-12771 |
低危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: deadlock if a coalescing operation fails in btree_gc_coalesce function in drivers/md/bcache/btree.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12771
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-09 21:15 修改: 2022-04-26 17:06
|
linux-libc-dev |
CVE-2020-13143 |
低危 |
4.15.0-24.26 |
4.15.0-109.110 |
kernel: usb: gadget: illegal array access in binding with UDC
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13143
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-05-18 18:15 修改: 2022-10-29 02:36
|
linux-libc-dev |
CVE-2020-13974 |
低危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-13974
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-06-09 05:15 修改: 2023-02-24 18:42
|
linux-libc-dev |
CVE-2020-14351 |
低危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: performance counters race condition use-after-free
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14351
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-03 17:15 修改: 2021-11-04 17:05
|
linux-libc-dev |
CVE-2020-14390 |
低危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: out-of-bounds write in fbcon_redraw_softback
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-14390
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-18 18:15 修改: 2020-11-02 21:15
|
linux-libc-dev |
CVE-2020-15393 |
低危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: memory leak in usbtest_disconnect function in drivers/usb/misc/usbtest.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15393
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-06-29 22:15 修改: 2022-04-28 18:56
|
linux-libc-dev |
CVE-2020-15437 |
低危 |
4.15.0-24.26 |
4.15.0-115.116 |
kernel: NULL pointer dereference in serial8250_isa_init_ports function in drivers/tty/serial/8250/8250_core.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-15437
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-23 21:15 修改: 2020-12-02 19:24
|
linux-libc-dev |
CVE-2020-25285 |
低危 |
4.15.0-24.26 |
4.15.0-126.129 |
kernel: race condition between hugetlb sysctl handlers in mm/hugetlb.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25285
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-09-13 18:15 修改: 2022-04-28 18:32
|
linux-libc-dev |
CVE-2020-25656 |
低危 |
4.15.0-24.26 |
4.15.0-129.132 |
kernel: use-after-free in read in vt_do_kdgkb_ioctl
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25656
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-02 01:15 修改: 2022-10-25 17:03
|
linux-libc-dev |
CVE-2020-25669 |
低危 |
4.15.0-24.26 |
4.15.0-136.140 |
kernel: use-after-free read in sunkbd_reinit in drivers/input/keyboard/sunkbd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-25669
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-26 12:15 修改: 2023-11-07 03:20
|
linux-libc-dev |
CVE-2020-27675 |
低危 |
4.15.0-24.26 |
4.15.0-129.132 |
kernel: xen: race condition in event-channel removal during the event-handling loop (XSA-331)
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27675
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-10-22 21:15 修改: 2023-11-07 03:20
|
linux-libc-dev |
CVE-2020-27830 |
低危 |
4.15.0-24.26 |
4.15.0-136.140 |
kernel: null pointer dereference in in spk_ttyio_receive_buf2
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-27830
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-13 15:15 修改: 2021-09-07 21:59
|
linux-libc-dev |
CVE-2020-28941 |
低危 |
4.15.0-24.26 |
4.15.0-136.140 |
kernel: NULL pointer dereference in spk_ttyio_ldisc_close function in drivers/accessibility/speakup/spk_ttyio.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-28941
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-11-19 19:15 修改: 2023-11-07 03:21
|
linux-libc-dev |
CVE-2020-29568 |
低危 |
4.15.0-24.26 |
4.15.0-136.140 |
An issue was discovered in Xen through 4.14.x. Some OSes (such as Linu ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29568
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-15 17:15 修改: 2022-04-26 16:12
|
linux-libc-dev |
CVE-2020-29569 |
低危 |
4.15.0-24.26 |
4.15.0-136.140 |
An issue was discovered in the Linux kernel through 5.10.1, as used wi ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-29569
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-15 17:15 修改: 2023-01-19 15:53
|
linux-libc-dev |
CVE-2020-35508 |
低危 |
4.15.0-24.26 |
4.15.0-129.132 |
kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-35508
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-26 17:15 修改: 2023-02-12 23:41
|
linux-libc-dev |
CVE-2020-8992 |
低危 |
4.15.0-24.26 |
4.15.0-96.97 |
kernel: soft lockup via a crafted journal size in ext4_protect_reserved_inode in fs/ext4/block_validity.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-8992
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-02-14 05:15 修改: 2022-04-27 15:31
|
linux-libc-dev |
CVE-2020-9383 |
低危 |
4.15.0-24.26 |
4.15.0-99.100 |
kernel: out-of-bounds read in set_fdc in drivers/block/floppy.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-9383
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-02-25 16:15 修改: 2022-10-29 02:34
|
linux-libc-dev |
CVE-2021-20292 |
低危 |
4.15.0-24.26 |
4.15.0-143.147 |
kernel: DRM Memory Management Double Free Privilege Escalation Vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20292
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-05-28 11:15 修改: 2023-07-28 19:35
|
linux-libc-dev |
CVE-2021-20317 |
低危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: timer tree corruption leads to missing wakeup and system freeze
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20317
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-09-27 11:15 修改: 2022-06-14 11:15
|
linux-libc-dev |
CVE-2021-26930 |
低危 |
4.15.0-24.26 |
4.15.0-143.147 |
An issue was discovered in the Linux kernel 3.11 through 5.10.16, as u ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-26930
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-17 01:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2021-26931 |
低危 |
4.15.0-24.26 |
4.15.0-143.147 |
An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-26931
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-17 02:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2021-28688 |
低危 |
4.15.0-24.26 |
4.15.0-143.147 |
The fix for XSA-365 includes initialization of pointers such that subs ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28688
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-04-06 19:15 修改: 2022-05-27 16:46
|
linux-libc-dev |
CVE-2021-28711 |
低危 |
4.15.0-24.26 |
4.15.0-169.177 |
xen: rogue backends can cause DoS of guests via high frequency events
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28711
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-05 17:15 修改: 2022-04-06 16:18
|
linux-libc-dev |
CVE-2021-28712 |
低危 |
4.15.0-24.26 |
4.15.0-169.177 |
xen: rogue backends can cause DoS of guests via high frequency events
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28712
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-05 17:15 修改: 2022-04-06 16:33
|
linux-libc-dev |
CVE-2021-28713 |
低危 |
4.15.0-24.26 |
4.15.0-169.177 |
xen: rogue backends can cause DoS of guests via high frequency events
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-28713
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-01-05 17:15 修改: 2022-04-06 16:35
|
linux-libc-dev |
CVE-2021-29647 |
低危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: information disclosure due to uninitialized data structure in qrtr_recvmsg function in net/qrtr/qrtr.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-29647
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-03-30 21:15 修改: 2023-11-07 03:32
|
linux-libc-dev |
CVE-2021-3178 |
低危 |
4.15.0-24.26 |
4.15.0-137.141 |
kernel: path traversal in fs/nfsd/nfs3xdr.c may lead to Information Disclosure or RCE
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3178
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-01-19 07:15 修改: 2024-08-03 17:15
|
linux-libc-dev |
CVE-2021-3428 |
低危 |
4.15.0-24.26 |
4.15.0-144.148 |
kernel: integer overflow in ext4_es_cache_extent
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3428
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-04 18:15 修改: 2022-03-11 15:39
|
linux-libc-dev |
CVE-2021-34693 |
低危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: allows local users to obtain sensitive information from stack memory because of uninitialized data structure in net/can/bcm.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-34693
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-06-14 22:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2021-3669 |
低危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3669
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-26 16:15 修改: 2023-07-07 19:16
|
linux-libc-dev |
CVE-2021-3679 |
低危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: DoS in rb_per_cpu_empty()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3679
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-05 20:15 修改: 2022-10-27 12:29
|
linux-libc-dev |
CVE-2021-37159 |
低危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-37159
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-07-21 15:16 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2021-3744 |
低危 |
4.15.0-24.26 |
4.15.0-163.171 |
kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3744
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-04 16:15 修改: 2023-02-12 23:42
|
linux-libc-dev |
CVE-2021-3772 |
低危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: sctp: Invalid chunks may be used to remotely remove existing associations
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3772
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-02 23:15 修改: 2023-02-12 23:42
|
linux-libc-dev |
CVE-2021-38204 |
低危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: use-after-free and panic in drivers/usb/host/max3421-hcd.c by removing a MAX-3421 USB device in certain situations
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-38204
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-08 20:15 修改: 2022-01-04 16:37
|
linux-libc-dev |
CVE-2021-38205 |
低危 |
4.15.0-24.26 |
4.15.0-159.167 |
kernel: drivers/net/ethernet/xilinx/xilinx_emaclite.c prints the real IOMEM pointer
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-38205
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-08-08 20:15 修改: 2022-01-04 16:38
|
linux-libc-dev |
CVE-2021-41864 |
低危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-41864
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-02 00:15 修改: 2023-11-07 03:39
|
linux-libc-dev |
CVE-2021-42008 |
低危 |
4.15.0-24.26 |
4.15.0-161.169 |
kernel: slab out-of-bounds write in decode_data() in drivers/net/hamradio/6pack.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-42008
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-05 00:15 修改: 2023-05-12 12:59
|
linux-libc-dev |
CVE-2021-43389 |
低危 |
4.15.0-24.26 |
4.15.0-166.174 |
kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43389
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-11-04 19:15 修改: 2023-11-07 03:39
|
linux-libc-dev |
CVE-2021-43976 |
低危 |
4.15.0-24.26 |
4.15.0-173.182 |
kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43976
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-11-17 17:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-0494 |
低危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: information leak in scsi_ioctl()
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0494
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-25 19:15 修改: 2023-11-07 03:41
|
linux-libc-dev |
CVE-2022-0617 |
低危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0617
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-16 17:15 修改: 2023-11-07 03:41
|
linux-libc-dev |
CVE-2022-0854 |
低危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: swiotlb information leak with DMA_FROM_DEVICE
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-0854
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-23 20:15 修改: 2022-10-14 12:53
|
linux-libc-dev |
CVE-2022-1195 |
低危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: A possible race condition (use-after-free) in drivers/net/hamradio/6pack ( mkiss.c) after unregister_netdev
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1195
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-04-29 16:15 修改: 2023-11-07 03:41
|
linux-libc-dev |
CVE-2022-1198 |
低危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: use-after-free in drivers/net/hamradio/6pack.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1198
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-29 15:15 修改: 2022-09-06 18:23
|
linux-libc-dev |
CVE-2022-1729 |
低危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: race condition in perf_event_open leads to privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1729
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-01 21:15 修改: 2023-08-04 17:41
|
linux-libc-dev |
CVE-2022-1974 |
低危 |
4.15.0-24.26 |
4.15.0-192.203 |
kernel: use-after-free in /net/nfc/core.c causes kernel crash by simulating nfc device from user-space
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1974
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-31 16:15 修改: 2023-06-27 15:47
|
linux-libc-dev |
CVE-2022-1975 |
低危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: sleep in atomic bug when firmware download timeout
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-1975
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-31 16:15 修改: 2022-09-07 16:49
|
linux-libc-dev |
CVE-2022-20132 |
低危 |
4.15.0-24.26 |
4.15.0-169.177 |
kernel: Out of bounds read in lg_probe and related functions of hid-lg.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-20132
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-06-15 13:15 修改: 2022-06-23 18:29
|
linux-libc-dev |
CVE-2022-21385 |
低危 |
4.15.0-24.26 |
4.15.0-60.67 |
A flaw in net_rds_alloc_sgs() in Oracle Linux kernels allows unprivile ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-21385
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-08-29 21:15 修改: 2022-09-30 19:19
|
linux-libc-dev |
CVE-2022-2380 |
低危 |
4.15.0-24.26 |
4.15.0-189.200 |
kernel: vulnerability in sm712fb driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-2380
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-07-13 19:15 修改: 2022-07-20 15:02
|
linux-libc-dev |
CVE-2022-24959 |
低危 |
4.15.0-24.26 |
4.15.0-176.185 |
kernel: memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-24959
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-02-11 06:15 修改: 2022-05-11 14:44
|
linux-libc-dev |
CVE-2022-27223 |
低危 |
4.15.0-24.26 |
4.15.0-177.186 |
kernel: In drivers/usb/gadget/udc/udc-xilinx.c the endpoint index is not validated
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-27223
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-03-16 00:15 修改: 2024-02-08 20:50
|
linux-libc-dev |
CVE-2022-28356 |
低危 |
4.15.0-24.26 |
4.15.0-184.194 |
kernel: refcount leak in llc_ui_bind and llc_ui_autobind
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-28356
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-04-02 21:15 修改: 2023-02-03 23:59
|
linux-libc-dev |
CVE-2022-3202 |
低危 |
4.15.0-24.26 |
4.15.0-189.200 |
Kernel: jfs: Null Pointer Deference in jfs_evict_inode leads to Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3202
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-14 15:15 修改: 2023-10-05 14:09
|
linux-libc-dev |
CVE-2022-3565 |
低危 |
4.15.0-24.26 |
4.15.0-200.211 |
kernel: use-after-free in l1oip timer handlers
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3565
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-17 19:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3594 |
低危 |
4.15.0-24.26 |
4.15.0-200.211 |
kernel: Rate limit overflow messages in r8152 in intr_callback
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3594
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-18 20:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3621 |
低危 |
4.15.0-24.26 |
4.15.0-200.211 |
kernel: nilfs2: NULL pointer dereference in nilfs_bmap_lookup_at_level in fs/nilfs2/inode.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3621
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-20 20:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3635 |
低危 |
4.15.0-24.26 |
4.15.0-197.208 |
kernel: use after in tst_timer in drivers/atm/idt77252.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3635
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-10-21 11:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-3903 |
低危 |
4.15.0-24.26 |
4.15.0-209.220 |
kernel: An invalid pipe direction in the mceusb driver cause the kernel to DOS
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-3903
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-11-14 21:15 修改: 2023-11-07 03:51
|
linux-libc-dev |
CVE-2022-39842 |
低危 |
4.15.0-24.26 |
4.15.0-204.215 |
Kernel: A type conflict of size_t versus int cause an integer overflow in pxa3xx_gcu_write
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-39842
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-05 07:15 修改: 2024-08-03 12:15
|
linux-libc-dev |
CVE-2022-41218 |
低危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: Report vmalloc UAF in dvb-core/dmxdev
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41218
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-21 07:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-41849 |
低危 |
4.15.0-24.26 |
4.15.0-204.215 |
Kernel: A race between ufx_ops_open() and ufx_usb_disconnect() may result in UAF
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41849
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-30 06:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-41850 |
低危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: Race condition in roccat_report_event in drivers/hid/hid-roccat.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-41850
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-09-30 06:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2022-4662 |
低危 |
4.15.0-24.26 |
4.15.0-201.212 |
kernel: Recursive locking violation in usb-storage that can cause the kernel to deadlock
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-4662
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2022-12-22 22:15 修改: 2023-11-07 03:58
|
linux-libc-dev |
CVE-2023-0045 |
低危 |
4.15.0-24.26 |
4.15.0-208.220 |
kernel: Bypassing Spectre-BTI User Space Mitigations
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0045
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-04-25 23:15 修改: 2023-08-11 19:53
|
linux-libc-dev |
CVE-2023-0615 |
低危 |
4.15.0-24.26 |
4.15.0-204.215 |
kernel: multiple issues for the Video for Linux version 2 test driver
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0615
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-06 23:15 修改: 2023-02-14 23:38
|
linux-libc-dev |
CVE-2023-1118 |
低危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: use-after-free in drivers/media/rc/ene_ir.c due to race condition
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1118
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-02 18:15 修改: 2023-07-06 13:43
|
linux-libc-dev |
CVE-2023-1513 |
低危 |
4.15.0-24.26 |
4.15.0-211.222 |
kernel: KVM: information leak in KVM_GET_DEBUGREGS ioctl on 32-bit systems
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-1513
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-23 21:15 修改: 2023-11-07 04:04
|
linux-libc-dev |
CVE-2023-26607 |
低危 |
4.15.0-24.26 |
4.15.0-206.217 |
kernel: ntfs3: out-of-bounds read in ntfs_attr_find()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26607
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-02-26 23:15 修改: 2024-03-25 01:15
|
linux-libc-dev |
CVE-2023-28772 |
低危 |
4.15.0-24.26 |
4.15.0-156.163 |
kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28772
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-23 15:15 修改: 2023-11-07 04:10
|
linux-libc-dev |
CVE-2023-3159 |
低危 |
4.15.0-24.26 |
4.15.0-191.202 |
kernel: use after free issue in driver/firewire in outbound_phy_packet_callback
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-3159
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-06-12 21:15 修改: 2023-06-20 20:29
|
login |
CVE-2018-7169 |
低危 |
1:4.5-1ubuntu1 |
1:4.5-1ubuntu2.2 |
shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7169
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-02-15 20:29 修改: 2019-10-03 00:03
|
mount |
CVE-2018-7738 |
低危 |
2.31.1-0.4ubuntu3.1 |
2.31.1-0.4ubuntu3.7 |
util-linux: Shell command injection in unescaped bash-completed mount point names
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15
|
libgmp10 |
CVE-2021-43618 |
低危 |
2:6.1.2+dfsg-2 |
2:6.1.2+dfsg-2ubuntu0.1 |
gmp: Integer overflow and resultant buffer overflow via crafted input
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-43618
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-11-15 04:15 修改: 2023-09-29 15:15
|
ncurses-base |
CVE-2019-17594 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
ncurses-base |
CVE-2019-17595 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
ncurses-base |
CVE-2021-39537 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15
|
ncurses-base |
CVE-2022-29458 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
binutils-x86-64-linux-gnu |
CVE-2018-9138 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack Exhaustion in the the C++ demangling functions provided by libiberty
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-9138
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-30 08:29 修改: 2020-04-21 22:15
|
ncurses-bin |
CVE-2019-17594 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17594
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-10-14 21:15 修改: 2021-02-10 15:13
|
ncurses-bin |
CVE-2019-17595 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17595
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-10-14 21:15 修改: 2021-02-08 20:52
|
ncurses-bin |
CVE-2021-39537 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: heap-based buffer overflow in _nc_captoinfo() in captoinfo.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-39537
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-09-20 16:15 修改: 2023-12-03 20:15
|
ncurses-bin |
CVE-2022-29458 |
低危 |
6.1-1ubuntu1.18.04 |
6.1-1ubuntu1.18.04.1 |
ncurses: segfaulting OOB read
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-29458
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-04-18 21:15 修改: 2023-11-07 03:46
|
binutils-x86-64-linux-gnu |
CVE-2019-12972 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: out-of-bounds read in setup_group in bfd/elf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12972
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-06-26 14:15 修改: 2023-11-07 03:03
|
binutils-x86-64-linux-gnu |
CVE-2019-17450 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: denial of service via crafted ELF file
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-17450
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-10-10 17:15 修改: 2023-02-27 15:32
|
binutils-x86-64-linux-gnu |
CVE-2019-9070 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer over-read in function d_expression_1 in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9070
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17
|
binutils-x86-64-linux-gnu |
CVE-2019-9071 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: stack consumption in function d_count_templates_scopes in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9071
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 19:32
|
libgnutls30 |
CVE-2021-4209 |
低危 |
3.5.18-1ubuntu1 |
3.5.18-1ubuntu1.6 |
GnuTLS: Null pointer dereference in MD_UPDATE
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-4209
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2022-08-24 16:15 修改: 2022-10-27 16:57
|
libgomp1 |
CVE-2019-15847 |
低危 |
8-20180414-1ubuntu2 |
8.3.0-26ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
binutils-x86-64-linux-gnu |
CVE-2019-9073 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: excessive memory allocation in function _bfd_elf_slurp_version_tables in elf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9073
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:09
|
binutils-x86-64-linux-gnu |
CVE-2019-9074 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: out-of-bound read in function bfd_getl32 in libbfd.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9074
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:11
|
binutils-x86-64-linux-gnu |
CVE-2019-9075 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer overflow in function _bfd_archive_64_bit_slurp_armap in archive64.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9075
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2021-12-10 20:19
|
binutils-x86-64-linux-gnu |
CVE-2019-9077 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer overflow in function process_mips_specific in readelf.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9077
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-02-24 00:29 修改: 2023-08-16 14:17
|
binutils-x86-64-linux-gnu |
CVE-2020-16592 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.7 |
binutils: use-after-free in bfd_hash_lookup could result in DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-16592
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2020-12-09 21:15 修改: 2023-11-07 03:18
|
libgssapi-krb5-2 |
CVE-2018-5710 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: null pointer deference in strlen function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5710
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-01-16 09:29 修改: 2023-11-07 02:58
|
libgssapi-krb5-2 |
CVE-2018-5729 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5729
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:52
|
libgssapi-krb5-2 |
CVE-2018-5730 |
低危 |
1.16-2build1 |
1.16-2ubuntu0.1 |
krb5: DN container check bypass by supplying special crafted data
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5730
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-03-06 20:29 修改: 2024-05-23 17:53
|
openssl |
CVE-2018-0734 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
openssl: timing side channel attack in the DSA signature algorithm
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0734
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-30 12:29 修改: 2023-11-07 02:51
|
openssl |
CVE-2018-0735 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
openssl: timing side channel attack in the ECDSA signature generation
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-0735
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 13:29 修改: 2023-11-07 02:51
|
openssl |
CVE-2018-5407 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.0g-2ubuntu4.3 |
openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-5407
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-11-15 21:29 修改: 2023-11-07 02:58
|
openssl |
CVE-2019-1543 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.2 |
openssl: ChaCha20-Poly1305 with long nonces
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1543
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-03-06 21:29 修改: 2023-11-07 03:08
|
openssl |
CVE-2019-1547 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: side-channel weak encryption vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1547
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-10 17:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2019-1549 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: information disclosure in fork()
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1549
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
openssl |
CVE-2019-1551 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: Integer overflow in RSAZ modular exponentiation on x86_64
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1551
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-12-06 18:15 修改: 2023-11-07 03:08
|
openssl |
CVE-2019-1563 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.6 |
openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-1563
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-10 17:15 修改: 2023-11-07 03:08
|
openssl |
CVE-2021-23840 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.8 |
openssl: integer overflow in CipherUpdate
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23840
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-02-16 17:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2023-0464 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Denial of service by excessive resource usage in verifying X509 policy constraints
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0464
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-22 17:15 修改: 2024-06-21 19:15
|
openssl |
CVE-2023-0465 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Invalid certificate policies in leaf certificates are silently ignored
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0465
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
openssl |
CVE-2023-0466 |
低危 |
1.1.0g-2ubuntu4.1 |
1.1.1-1ubuntu2.1~18.04.22 |
openssl: Certificate policy check not enabled
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0466
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2023-03-28 15:15 修改: 2024-02-04 09:15
|
passwd |
CVE-2018-7169 |
低危 |
1:4.5-1ubuntu1 |
1:4.5-1ubuntu2.2 |
shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7169
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-02-15 20:29 修改: 2019-10-03 00:03
|
bsdutils |
CVE-2018-7738 |
低危 |
1:2.31.1-0.4ubuntu3.1 |
2.31.1-0.4ubuntu3.7 |
util-linux: Shell command injection in unescaped bash-completed mount point names
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15
|
binutils |
CVE-2018-18309 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: invalid memory address dereference in read_reloc in reloc.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18309
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-15 02:29 修改: 2023-11-07 02:55
|
binutils |
CVE-2018-18483 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18483
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-18 21:29 修改: 2019-10-31 01:15
|
cpp-7 |
CVE-2019-15847 |
低危 |
7.3.0-16ubuntu3 |
7.5.0-3ubuntu1~18.04 |
gcc: POWER9 "DARN" RNG intrinsic produces repeated output
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-15847
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-09-02 23:15 修改: 2020-09-17 13:38
|
binutils |
CVE-2018-18484 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Stack exhaustion in cp-demangle.c allows for denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18484
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-18 21:29 修改: 2020-08-24 17:37
|
binutils |
CVE-2018-18605 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: heap-based buffer over-read in sec_merge_hash_lookup in merge.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18605
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55
|
perl-base |
CVE-2020-10543 |
低危 |
5.26.1-6ubuntu0.1 |
5.26.1-6ubuntu0.5 |
perl: heap-based buffer overflow in regular expression compiler leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10543
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-06-05 14:15 修改: 2023-11-07 03:14
|
perl-base |
CVE-2020-10878 |
低危 |
5.26.1-6ubuntu0.1 |
5.26.1-6ubuntu0.5 |
perl: corruption of intermediate language state of compiled regular expression due to integer overflow leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-10878
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-06-05 14:15 修改: 2023-11-07 03:14
|
perl-base |
CVE-2020-12723 |
低危 |
5.26.1-6ubuntu0.1 |
5.26.1-6ubuntu0.5 |
perl: corruption of intermediate language state of compiled regular expression due to recursive S_study_chunk() calls leads to DoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2020-12723
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2020-06-05 15:15 修改: 2023-11-07 03:15
|
binutils |
CVE-2018-18606 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in _bfd_add_merge_section in merge_strings function in merge.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18606
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55
|
tar |
CVE-2018-20482 |
低危 |
1.29b-2 |
1.29b-2ubuntu0.2 |
tar: Infinite read loop in sparse_dump_region function in sparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-20482
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-12-26 18:29 修改: 2021-11-30 19:52
|
tar |
CVE-2019-9923 |
低危 |
1.29b-2 |
1.29b-2ubuntu0.2 |
tar: null-pointer dereference in pax_decode_header in sparse.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-9923
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2019-03-22 08:29 修改: 2023-11-07 03:13
|
tar |
CVE-2021-20193 |
低危 |
1.29b-2 |
1.29b-2ubuntu0.3 |
tar: Memory leak in read_header() in list.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-20193
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2021-03-26 17:15 修改: 2024-10-24 18:15
|
util-linux |
CVE-2018-7738 |
低危 |
2.31.1-0.4ubuntu3.1 |
2.31.1-0.4ubuntu3.7 |
util-linux: Shell command injection in unescaped bash-completed mount point names
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-7738
镜像层: sha256:956940650d5db025fdc6a45088bed1dec36fd4acc7f55de593bf4db80842b370
发布日期: 2018-03-07 02:29 修改: 2024-12-13 14:15
|
binutils |
CVE-2018-18607 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: NULL pointer dereference in elf_link_input_bfd in elflink.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18607
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-23 17:29 修改: 2023-11-07 02:55
|
libgssapi3-heimdal |
CVE-2019-12098 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
In the client side of Heimdal before 7.6.0, failure to verify anonymou ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2019-12098
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2019-05-15 23:29 修改: 2023-11-07 03:03
|
libgssapi3-heimdal |
CVE-2021-3671 |
低危 |
7.5.0+dfsg-1 |
7.5.0+dfsg-1ubuntu0.1 |
samba: Null pointer dereference on missing sname in TGS-REQ
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-3671
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2021-10-12 18:15 修改: 2023-11-07 03:38
|
binutils |
CVE-2018-18700 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: Recursive Stack Overflow within function d_name, d_encoding, and d_local_name in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18700
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15
|
binutils |
CVE-2018-18701 |
低危 |
2.30-20ubuntu2~18.04 |
2.30-21ubuntu1~18.04.3 |
binutils: infinite recursion in next_is_type_qual and cplus_demangle_type functions in cp-demangle.c
漏洞详情: https://avd.aquasec.com/nvd/cve-2018-18701
镜像层: sha256:697d10d6d1ded5a3a31ff7748bfaed83ec08d1780f6ff95a749d06f79a581252
发布日期: 2018-10-29 12:29 修改: 2020-04-21 22:15
|