Skip to content

v2.8.0 Security vulnerability report images

System bot edited this page Jun 19, 2024 · 127 revisions

Present Vulnerabilities (docker image audit) in version: v2.8.0

SUBSCRIPTIONID RESOURCEGROUP VULNID IDENTIFICATIONDATE CATEGORY CVE CVSS SEVERITY DISPLAYNAME RESOURCEID RESOURCEID_SINGLE AKTIV HOST OSDETAILS
- - CVE-2024-28757 2024-03-10T05:15:06.57Z docker image audit CVE-2024-28757 HIGH expat: XML Entity Expansion frontend-v2.8.0 frontend-v2.8.0 Yes package: libexpat, status: fixed, fixedVersion: 2.6.2-r0
- - CVE-2024-28085 2024-03-27T19:15:48.367Z docker image audit CVE-2024-28085 HIGH util-linux: CVE-2024-28085: wall: escape sequence injection api-v2.8.0 api-v2.8.0 Yes package: bsdutils, status: fixed, fixedVersion: 2.38.1-5+deb12u1
- - CVE-2024-28085 2024-03-27T19:15:48.367Z docker image audit CVE-2024-28085 HIGH util-linux: CVE-2024-28085: wall: escape sequence injection blockchain-v2.8.0 blockchain-v2.8.0 Yes package: bsdutils, status: fixed, fixedVersion: 2.38.1-5+deb12u1
- - CVE-2024-28085 2024-03-27T19:15:48.367Z docker image audit CVE-2024-28085 HIGH util-linux: CVE-2024-28085: wall: escape sequence injection e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: bsdutils, status: fixed, fixedVersion: 2.38.1-5+deb12u1
- - CVE-2024-2961 2024-04-17T18:15:15.833Z docker image audit CVE-2024-2961 HIGH glibc: Out of bounds write in iconv may lead to remote code execution api-v2.8.0 api-v2.8.0 Yes package: libc-bin, status: fixed, fixedVersion: 2.36-9+deb12u6
- - CVE-2024-2961 2024-04-17T18:15:15.833Z docker image audit CVE-2024-2961 HIGH glibc: Out of bounds write in iconv may lead to remote code execution blockchain-v2.8.0 blockchain-v2.8.0 Yes package: libc-bin, status: fixed, fixedVersion: 2.36-9+deb12u6
- - CVE-2024-2961 2024-04-17T18:15:15.833Z docker image audit CVE-2024-2961 HIGH glibc: Out of bounds write in iconv may lead to remote code execution e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: libc-bin, status: fixed, fixedVersion: 2.36-9+deb12u6
- - CVE-2024-33599 2024-05-06T20:15:11.437Z docker image audit CVE-2024-33599 HIGH glibc: stack-based buffer overflow in netgroup cache api-v2.8.0 api-v2.8.0 Yes package: libc-bin, status: fixed, fixedVersion: 2.36-9+deb12u7
- - CVE-2024-33599 2024-05-06T20:15:11.437Z docker image audit CVE-2024-33599 HIGH glibc: stack-based buffer overflow in netgroup cache blockchain-v2.8.0 blockchain-v2.8.0 Yes package: libc-bin, status: fixed, fixedVersion: 2.36-9+deb12u7
- - CVE-2024-33599 2024-05-06T20:15:11.437Z docker image audit CVE-2024-33599 HIGH glibc: stack-based buffer overflow in netgroup cache e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: libc-bin, status: fixed, fixedVersion: 2.36-9+deb12u7
- - CVE-2024-26923 2024-04-25T06:15:57.16Z docker image audit CVE-2024-26923 HIGH kernel: af_unix: Fix garbage collector racing against connect() api-v2.8.0 api-v2.8.0 Yes package: linux-libc-dev, status: fixed, fixedVersion: 6.1.90-1
- - CVE-2024-26925 2024-04-25T06:15:57.59Z docker image audit CVE-2024-26925 HIGH kernel: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path api-v2.8.0 api-v2.8.0 Yes package: linux-libc-dev, status: fixed, fixedVersion: 6.1.90-1
- - CVE-2024-27018 2024-05-01T06:15:20.6Z docker image audit CVE-2024-27018 HIGH kernel: netfilter: br_netfilter: skip conntrack input hook for promisc packets api-v2.8.0 api-v2.8.0 Yes package: linux-libc-dev, status: fixed, fixedVersion: 6.1.90-1
- - CVE-2024-27020 2024-05-01T06:15:20.84Z docker image audit CVE-2024-27020 HIGH kernel: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() api-v2.8.0 api-v2.8.0 Yes package: linux-libc-dev, status: fixed, fixedVersion: 6.1.90-1
- - CVE-2024-27022 2024-05-01T06:15:21.11Z docker image audit CVE-2024-27022 HIGH kernel: fork: defer linking file vma until vma is fully initialized api-v2.8.0 api-v2.8.0 Yes package: linux-libc-dev, status: fixed, fixedVersion: 6.1.90-1
- - CVE-2023-29499 2023-09-14T20:15:09.42Z docker image audit CVE-2023-29499 HIGH glib: GVariant offset table entry size is not checked in is_normal() e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: libglib2.0-0, status: fixed, fixedVersion: 2.66.8-1+deb11u1
- - CVE-2023-47038 2023-12-18T14:15:08.933Z docker image audit CVE-2023-47038 HIGH perl: Write past buffer end via illegal user-defined Unicode property e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: libperl5.32, status: fixed, fixedVersion: 5.32.1-4+deb11u3
- - CVE-2023-6816 2024-01-18T05:15:08.607Z docker image audit CVE-2023-6816 CRITICAL xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u11
- - CVE-2024-0229 2024-02-09T07:16:00.107Z docker image audit CVE-2024-0229 HIGH xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u11
- - CVE-2024-0409 2024-01-18T16:15:08.593Z docker image audit CVE-2024-0409 HIGH xorg-x11-server: SELinux context corruption e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u11
- - CVE-2024-21885 2024-02-28T13:15:08.197Z docker image audit CVE-2024-21885 HIGH xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u11
- - CVE-2024-21886 2024-02-28T13:15:08.44Z docker image audit CVE-2024-21886 HIGH xorg-x11-server: heap buffer overflow in DisableDevice e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u11
- - CVE-2024-31080 2024-04-04T14:15:10.33Z docker image audit CVE-2024-31080 HIGH xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u13
- - CVE-2024-31081 2024-04-04T14:15:10.593Z docker image audit CVE-2024-31081 HIGH xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u13
- - CVE-2024-31083 2024-04-05T12:15:37.577Z docker image audit CVE-2024-31083 HIGH xorg-x11-server: Use-after-free in ProcRenderAddGlyphs e2e-test-v2.8.0 e2e-test-v2.8.0 Yes package: xserver-common, status: fixed, fixedVersion: 2:1.20.11-1+deb11u13

Last scan date: 2024-6-19 6:28:42