-
Notifications
You must be signed in to change notification settings - Fork 41
v2.8.0 Security vulnerability report images
System bot edited this page Jul 16, 2024
·
127 revisions
SUBSCRIPTIONID | RESOURCEGROUP | VULNID | IDENTIFICATIONDATE | CATEGORY | CVE | CVSS | SEVERITY | DISPLAYNAME | RESOURCEID | RESOURCEID_SINGLE | AKTIV | HOST | OSDETAILS |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
- | - | CVE-2024-28757 | 2024-03-10T05:15:06.57Z | docker image audit | CVE-2024-28757 | HIGH | expat: XML Entity Expansion | frontend-v2.8.0 | frontend-v2.8.0 | Yes | package: libexpat, status: fixed, fixedVersion: 2.6.2-r0 | ||
- | - | CVE-2024-28085 | 2024-03-27T19:15:48.367Z | docker image audit | CVE-2024-28085 | HIGH | util-linux: CVE-2024-28085: wall: escape sequence injection | api-v2.8.0 | api-v2.8.0 | Yes | package: bsdutils, status: fixed, fixedVersion: 2.38.1-5+deb12u1 | ||
- | - | CVE-2024-28085 | 2024-03-27T19:15:48.367Z | docker image audit | CVE-2024-28085 | HIGH | util-linux: CVE-2024-28085: wall: escape sequence injection | blockchain-v2.8.0 | blockchain-v2.8.0 | Yes | package: bsdutils, status: fixed, fixedVersion: 2.38.1-5+deb12u1 | ||
- | - | CVE-2024-28085 | 2024-03-27T19:15:48.367Z | docker image audit | CVE-2024-28085 | HIGH | util-linux: CVE-2024-28085: wall: escape sequence injection | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: bsdutils, status: fixed, fixedVersion: 2.38.1-5+deb12u1 | ||
- | - | CVE-2024-2961 | 2024-04-17T18:15:15.833Z | docker image audit | CVE-2024-2961 | HIGH | glibc: Out of bounds write in iconv may lead to remote code execution | api-v2.8.0 | api-v2.8.0 | Yes | package: libc-bin, status: fixed, fixedVersion: 2.36-9+deb12u6 | ||
- | - | CVE-2024-2961 | 2024-04-17T18:15:15.833Z | docker image audit | CVE-2024-2961 | HIGH | glibc: Out of bounds write in iconv may lead to remote code execution | blockchain-v2.8.0 | blockchain-v2.8.0 | Yes | package: libc-bin, status: fixed, fixedVersion: 2.36-9+deb12u6 | ||
- | - | CVE-2024-2961 | 2024-04-17T18:15:15.833Z | docker image audit | CVE-2024-2961 | HIGH | glibc: Out of bounds write in iconv may lead to remote code execution | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: libc-bin, status: fixed, fixedVersion: 2.36-9+deb12u6 | ||
- | - | CVE-2024-33599 | 2024-05-06T20:15:11.437Z | docker image audit | CVE-2024-33599 | HIGH | glibc: stack-based buffer overflow in netgroup cache | api-v2.8.0 | api-v2.8.0 | Yes | package: libc-bin, status: fixed, fixedVersion: 2.36-9+deb12u7 | ||
- | - | CVE-2024-33599 | 2024-05-06T20:15:11.437Z | docker image audit | CVE-2024-33599 | HIGH | glibc: stack-based buffer overflow in netgroup cache | blockchain-v2.8.0 | blockchain-v2.8.0 | Yes | package: libc-bin, status: fixed, fixedVersion: 2.36-9+deb12u7 | ||
- | - | CVE-2024-33599 | 2024-05-06T20:15:11.437Z | docker image audit | CVE-2024-33599 | HIGH | glibc: stack-based buffer overflow in netgroup cache | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: libc-bin, status: fixed, fixedVersion: 2.36-9+deb12u7 | ||
- | - | CVE-2023-50387 | 2024-02-14T16:15:45.3Z | docker image audit | CVE-2023-50387 | HIGH | bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator | api-v2.8.0 | api-v2.8.0 | Yes | package: libsystemd0, status: fixed, fixedVersion: 252.23-1~deb12u1 | ||
- | - | CVE-2023-50387 | 2024-02-14T16:15:45.3Z | docker image audit | CVE-2023-50387 | HIGH | bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator | blockchain-v2.8.0 | blockchain-v2.8.0 | Yes | package: libsystemd0, status: fixed, fixedVersion: 252.23-1~deb12u1 | ||
- | - | CVE-2023-50868 | 2024-02-14T16:15:45.377Z | docker image audit | CVE-2023-50868 | HIGH | bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources | api-v2.8.0 | api-v2.8.0 | Yes | package: libsystemd0, status: fixed, fixedVersion: 252.23-1~deb12u1 | ||
- | - | CVE-2023-50868 | 2024-02-14T16:15:45.377Z | docker image audit | CVE-2023-50868 | HIGH | bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources | blockchain-v2.8.0 | blockchain-v2.8.0 | Yes | package: libsystemd0, status: fixed, fixedVersion: 252.23-1~deb12u1 | ||
- | - | CVE-2023-2176 | 2023-04-20T21:15:08.937Z | docker image audit | CVE-2023-2176 | HIGH | kernel: Slab-out-of-bound read in compare_netdev_and_ip | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2023-52434 | 2024-02-20T18:15:50.79Z | docker image audit | CVE-2023-52434 | HIGH | kernel: smb: client: fix potential OOBs in smb2_parse_contexts() | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2023-52588 | 2024-03-06T07:15:07.82Z | docker image audit | CVE-2023-52588 | HIGH | kernel: f2fs: fix to tag gcing flag on page during block migration | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2023-52599 | 2024-03-06T07:15:10.21Z | docker image audit | CVE-2023-52599 | HIGH | kernel: jfs: fix array-index-out-of-bounds in diNewExt | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2023-52600 | 2024-03-06T07:15:10.497Z | docker image audit | CVE-2023-52600 | HIGH | kernel: jfs: fix uaf in jfs_evict_inode | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2023-52601 | 2024-03-06T07:15:10.68Z | docker image audit | CVE-2023-52601 | HIGH | kernel: jfs: fix array-index-out-of-bounds in dbAdjTree | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2023-52604 | 2024-03-06T07:15:11.347Z | docker image audit | CVE-2023-52604 | HIGH | kernel: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2023-52606 | 2024-03-06T07:15:11.75Z | docker image audit | CVE-2023-52606 | HIGH | kernel: powerpc/lib: Validate size for vector operations | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2023-52640 | 2024-04-03T17:15:47.41Z | docker image audit | CVE-2023-52640 | HIGH | kernel: fs/ntfs3: Fix oob in ntfs_listxattr | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2023-6270 | 2024-01-04T17:15:08.803Z | docker image audit | CVE-2023-6270 | HIGH | kernel: AoE: improper reference count leads to use-after-free vulnerability | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2024-0841 | 2024-01-28T12:15:52.737Z | docker image audit | CVE-2024-0841 | HIGH | kernel: hugetlbfs: Null pointer dereference in hugetlbfs_fill_super function | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2024-23307 | 2024-01-25T07:15:09.94Z | docker image audit | CVE-2024-23307 | HIGH | kernel: Integer Overflow in raid5_cache_count | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.85-1 | ||
- | - | CVE-2024-26581 | 2024-02-20T13:15:09.02Z | docker image audit | CVE-2024-26581 | HIGH | kernel: nftables: nft_set_rbtree skip end interval element from gc | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2024-26582 | 2024-02-21T15:15:09.327Z | docker image audit | CVE-2024-26582 | HIGH | kernel: tls: use-after-free with partial reads and async decrypt | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2024-26593 | 2024-02-23T10:15:07.943Z | docker image audit | CVE-2024-26593 | HIGH | kernel: i2c: i801: Fix block process call transactions | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2024-26625 | 2024-03-06T07:15:12.587Z | docker image audit | CVE-2024-26625 | HIGH | kernel: llc: call sock_orphan() at release time | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2024-26665 | 2024-04-02T07:15:43.43Z | docker image audit | CVE-2024-26665 | HIGH | kernel: tunnels: fix out of bounds access when building IPv6 PMTU error | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2024-26736 | 2024-04-03T17:15:51.197Z | docker image audit | CVE-2024-26736 | HIGH | kernel: afs: Increase buffer size in afs_update_volume_status() | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2024-26852 | 2024-04-17T11:15:08.53Z | docker image audit | CVE-2024-26852 | HIGH | kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.82-1 | ||
- | - | CVE-2024-26882 | 2024-04-17T11:15:10.06Z | docker image audit | CVE-2024-26882 | HIGH | kernel: net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.85-1 | ||
- | - | CVE-2024-26883 | 2024-04-17T11:15:10.113Z | docker image audit | CVE-2024-26883 | HIGH | kernel: bpf: Fix stackmap overflow check on 32-bit arches | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.85-1 | ||
- | - | CVE-2024-26884 | 2024-04-17T11:15:10.163Z | docker image audit | CVE-2024-26884 | HIGH | kernel: bpf: Fix hashtab overflow check on 32-bit arches | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.85-1 | ||
- | - | CVE-2024-26885 | 2024-04-17T11:15:10.21Z | docker image audit | CVE-2024-26885 | HIGH | kernel: bpf: Fix DEVMAP_HASH overflow check on 32-bit arches | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.85-1 | ||
- | - | CVE-2024-26898 | 2024-04-17T11:15:10.82Z | docker image audit | CVE-2024-26898 | HIGH | kernel: aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.85-1 | ||
- | - | CVE-2024-26907 | 2024-04-17T11:15:11.257Z | docker image audit | CVE-2024-26907 | HIGH | kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.85-1 | ||
- | - | CVE-2024-26923 | 2024-04-25T06:15:57.16Z | docker image audit | CVE-2024-26923 | HIGH | kernel: af_unix: Fix garbage collector racing against connect() | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.90-1 | ||
- | - | CVE-2024-26925 | 2024-04-25T06:15:57.59Z | docker image audit | CVE-2024-26925 | HIGH | kernel: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.90-1 | ||
- | - | CVE-2024-26929 | 2024-05-01T06:15:07.38Z | docker image audit | CVE-2024-26929 | HIGH | kernel: scsi: qla2xxx: Fix double free of fcport | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.85-1 | ||
- | - | CVE-2024-26933 | 2024-05-01T06:15:07.93Z | docker image audit | CVE-2024-26933 | HIGH | kernel: USB: core: Fix deadlock in port "disable" sysfs attribute | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.85-1 | ||
- | - | CVE-2024-26934 | 2024-05-01T06:15:08.09Z | docker image audit | CVE-2024-26934 | HIGH | kernel: USB: core: Fix deadlock in usb_deauthorize_interface() | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.85-1 | ||
- | - | CVE-2024-27018 | 2024-05-01T06:15:20.6Z | docker image audit | CVE-2024-27018 | HIGH | kernel: netfilter: br_netfilter: skip conntrack input hook for promisc packets | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.90-1 | ||
- | - | CVE-2024-27020 | 2024-05-01T06:15:20.84Z | docker image audit | CVE-2024-27020 | HIGH | kernel: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.90-1 | ||
- | - | CVE-2024-27022 | 2024-05-01T06:15:21.11Z | docker image audit | CVE-2024-27022 | HIGH | kernel: fork: defer linking file vma until vma is fully initialized | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.90-1 | ||
- | - | CVE-2024-36883 | 2024-05-30T16:15:11.9Z | docker image audit | CVE-2024-36883 | HIGH | kernel: net: fix out-of-bounds access in ops_init | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.94-1 | ||
- | - | CVE-2024-36886 | 2024-05-30T16:15:12.15Z | docker image audit | CVE-2024-36886 | HIGH | kernel: TIPC message reassembly use-after-free remote code execution vulnerability | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.94-1 | ||
- | - | CVE-2024-36904 | 2024-05-30T16:15:13.947Z | docker image audit | CVE-2024-36904 | HIGH | kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.94-1 | ||
- | - | CVE-2024-36960 | 2024-06-03T08:15:09.557Z | docker image audit | CVE-2024-36960 | HIGH | kernel: drm/vmwgfx: Fix invalid reads in fence signaled events | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.94-1 | ||
- | - | CVE-2024-36971 | 2024-06-10T09:15:09.127Z | docker image audit | CVE-2024-36971 | HIGH | kernel: net: fix __dst_negative_advice() race | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.94-1 | ||
- | - | CVE-2024-38581 | 2024-06-19T14:15:18.15Z | docker image audit | CVE-2024-38581 | HIGH | kernel: drm/amdgpu/mes: fix use-after-free issue | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.94-1 | ||
- | - | CVE-2024-38667 | 2024-06-24T14:15:12.79Z | docker image audit | CVE-2024-38667 | HIGH | kernel: riscv: prevent pt_regs corruption for secondary idle threads | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.94-1 | ||
- | - | CVE-2024-39277 | 2024-06-21T12:15:11.33Z | docker image audit | CVE-2024-39277 | HIGH | kernel: dma-mapping: benchmark: handle NUMA_NO_NODE correctly | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.94-1 | ||
- | - | CVE-2024-39480 | 2024-07-05T07:15:10.59Z | docker image audit | CVE-2024-39480 | HIGH | kernel: kdb: Fix buffer overflow during tab-complete | api-v2.8.0 | api-v2.8.0 | Yes | package: linux-libc-dev, status: fixed, fixedVersion: 6.1.94-1 | ||
- | - | CVE-2024-2398 | 2024-03-27T08:15:41.283Z | docker image audit | CVE-2024-2398 | HIGH | curl: HTTP/2 push headers memory-leak | blockchain-v2.8.0 | blockchain-v2.8.0 | Yes | package: curl, status: fixed, fixedVersion: 7.88.1-10+deb12u6 | ||
- | - | CVE-2024-2398 | 2024-03-27T08:15:41.283Z | docker image audit | CVE-2024-2398 | HIGH | curl: HTTP/2 push headers memory-leak | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: curl, status: fixed, fixedVersion: 7.88.1-10+deb12u6 | ||
- | - | CVE-2022-48622 | 2024-01-26T09:15:07.57Z | docker image audit | CVE-2022-48622 | HIGH | gnome: heap memory corruption on gdk-pixbuf | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: libgdk-pixbuf-2.0-0, status: fixed, fixedVersion: 2.42.2+dfsg-1+deb11u2 | ||
- | - | CVE-2023-29499 | 2023-09-14T20:15:09.42Z | docker image audit | CVE-2023-29499 | HIGH | glib: GVariant offset table entry size is not checked in is_normal() | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: libglib2.0-0, status: fixed, fixedVersion: 2.66.8-1+deb11u1 | ||
- | - | CVE-2024-0553 | 2024-01-16T12:15:45.557Z | docker image audit | CVE-2024-0553 | HIGH | gnutls: incomplete fix for CVE-2023-5981 | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: libgnutls30, status: fixed, fixedVersion: 3.7.1-5+deb11u5 | ||
- | - | CVE-2024-0567 | 2024-01-16T14:15:48.527Z | docker image audit | CVE-2024-0567 | HIGH | gnutls: rejects certificate chain with distributed trust | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: libgnutls30, status: fixed, fixedVersion: 3.7.1-5+deb11u5 | ||
- | - | CVE-2023-47038 | 2023-12-18T14:15:08.933Z | docker image audit | CVE-2023-47038 | HIGH | perl: Write past buffer end via illegal user-defined Unicode property | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: libperl5.32, status: fixed, fixedVersion: 5.32.1-4+deb11u3 | ||
- | - | CVE-2020-22218 | 2023-08-22T19:16:19.12Z | docker image audit | CVE-2020-22218 | HIGH | libssh2: use-of-uninitialized-value in _libssh2_transport_read | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: libssh2-1, status: fixed, fixedVersion: 1.9.0-2+deb11u1 | ||
- | - | CVE-2023-6816 | 2024-01-18T05:15:08.607Z | docker image audit | CVE-2023-6816 | CRITICAL | xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u11 | ||
- | - | CVE-2024-0229 | 2024-02-09T07:16:00.107Z | docker image audit | CVE-2024-0229 | HIGH | xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u11 | ||
- | - | CVE-2024-0409 | 2024-01-18T16:15:08.593Z | docker image audit | CVE-2024-0409 | HIGH | xorg-x11-server: SELinux context corruption | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u11 | ||
- | - | CVE-2024-21885 | 2024-02-28T13:15:08.197Z | docker image audit | CVE-2024-21885 | HIGH | xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u11 | ||
- | - | CVE-2024-21886 | 2024-02-28T13:15:08.44Z | docker image audit | CVE-2024-21886 | HIGH | xorg-x11-server: heap buffer overflow in DisableDevice | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u11 | ||
- | - | CVE-2024-31080 | 2024-04-04T14:15:10.33Z | docker image audit | CVE-2024-31080 | HIGH | xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u13 | ||
- | - | CVE-2024-31081 | 2024-04-04T14:15:10.593Z | docker image audit | CVE-2024-31081 | HIGH | xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u13 | ||
- | - | CVE-2024-31083 | 2024-04-05T12:15:37.577Z | docker image audit | CVE-2024-31083 | HIGH | xorg-x11-server: Use-after-free in ProcRenderAddGlyphs | e2e-test-v2.8.0 | e2e-test-v2.8.0 | Yes | package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u13 |
Last scan date: 2024-7-16 6:29:27