Логотип exploitDog
bind:"CVE-2021-41190"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-41190"

Количество 17

Количество 17

ubuntu логотип

CVE-2021-41190

больше 3 лет назад

The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents that contain both “manifests” and “layers” fields could be interpreted as either a manifest or an index in the absence of an accompanying Content-Type header. If a Content-Type header changed between two pulls of the same digest, a client may interpret the resulting content differently. The OCI Distribution Specification has been updated to require that a mediaType value present in a manifest or index match the Content-Type header used during the push and pull operations. Clients pulling from a registry may distrust the Content-Type header and reject an ambiguous document that contains both “manifests” and “layers” fields or “manifests” and “config” fields if they are ...

CVSS3: 3
EPSS: Низкий
redhat логотип

CVE-2021-41190

больше 3 лет назад

The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents that contain both “manifests” and “layers” fields could be interpreted as either a manifest or an index in the absence of an accompanying Content-Type header. If a Content-Type header changed between two pulls of the same digest, a client may interpret the resulting content differently. The OCI Distribution Specification has been updated to require that a mediaType value present in a manifest or index match the Content-Type header used during the push and pull operations. Clients pulling from a registry may distrust the Content-Type header and reject an ambiguous document that contains both “manifests” and “layers” fields or “manifests” and “config” fields if they are ...

CVSS3: 5
EPSS: Низкий
nvd логотип

CVE-2021-41190

больше 3 лет назад

The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents that contain both “manifests” and “layers” fields could be interpreted as either a manifest or an index in the absence of an accompanying Content-Type header. If a Content-Type header changed between two pulls of the same digest, a client may interpret the resulting content differently. The OCI Distribution Specification has been updated to require that a mediaType value present in a manifest or index match the Content-Type header used during the push and pull operations. Clients pulling from a registry may distrust the Content-Type header and reject an ambiguous document that contains both “manifests” and “layers” fields or “manifests” and “config” fields if they are una

CVSS3: 3
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1525-1

больше 3 лет назад

Security update for singularity

EPSS: Низкий
github логотип

GHSA-mc8v-mgrf-8f4m

больше 3 лет назад

Clarify Content-Type handling

CVSS3: 3
EPSS: Низкий
fstec логотип

BDU:2023-03675

больше 3 лет назад

Уязвимость приложения для упрощения и стандартизации распространения содержимого контейнеров Open Container Initiative Distribution Specification (OCI Distribution Specification), связанная с ошибкой смешения типов, позволяющая нарушителю оказать воздействие на целостность защищаемой информации

CVSS3: 3
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0334-1

больше 3 лет назад

Security update for containerd, docker

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1507-1

около 3 лет назад

Security update for containerd, docker

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0334-1

больше 3 лет назад

Security update for containerd, docker

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0213-1

больше 3 лет назад

Security update for containerd, docker

EPSS: Низкий
redos логотип

ROS-20230710-01

почти 2 года назад

Множественные уязвимости podman

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0326-1

больше 2 лет назад

Security update for podman

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0187-1

больше 2 лет назад

Security update for podman

EPSS: Низкий
rocky логотип

RLSA-2022:7457

больше 2 лет назад

Moderate: container-tools:rhel8 security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-7457

больше 2 лет назад

ELSA-2022-7457: container-tools:ol8 security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:23018-1

больше 3 лет назад

Security update for conmon, libcontainers-common, libseccomp, podman

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:23018-1

больше 3 лет назад

Security update for conmon, libcontainers-common, libseccomp, podman

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-41190

The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents that contain both “manifests” and “layers” fields could be interpreted as either a manifest or an index in the absence of an accompanying Content-Type header. If a Content-Type header changed between two pulls of the same digest, a client may interpret the resulting content differently. The OCI Distribution Specification has been updated to require that a mediaType value present in a manifest or index match the Content-Type header used during the push and pull operations. Clients pulling from a registry may distrust the Content-Type header and reject an ambiguous document that contains both “manifests” and “layers” fields or “manifests” and “config” fields if they are ...

CVSS3: 3
0%
Низкий
больше 3 лет назад
redhat логотип
CVE-2021-41190

The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents that contain both “manifests” and “layers” fields could be interpreted as either a manifest or an index in the absence of an accompanying Content-Type header. If a Content-Type header changed between two pulls of the same digest, a client may interpret the resulting content differently. The OCI Distribution Specification has been updated to require that a mediaType value present in a manifest or index match the Content-Type header used during the push and pull operations. Clients pulling from a registry may distrust the Content-Type header and reject an ambiguous document that contains both “manifests” and “layers” fields or “manifests” and “config” fields if they are ...

CVSS3: 5
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2021-41190

The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents that contain both “manifests” and “layers” fields could be interpreted as either a manifest or an index in the absence of an accompanying Content-Type header. If a Content-Type header changed between two pulls of the same digest, a client may interpret the resulting content differently. The OCI Distribution Specification has been updated to require that a mediaType value present in a manifest or index match the Content-Type header used during the push and pull operations. Clients pulling from a registry may distrust the Content-Type header and reject an ambiguous document that contains both “manifests” and “layers” fields or “manifests” and “config” fields if they are una

CVSS3: 3
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1525-1

Security update for singularity

0%
Низкий
больше 3 лет назад
github логотип
GHSA-mc8v-mgrf-8f4m

Clarify Content-Type handling

CVSS3: 3
0%
Низкий
больше 3 лет назад
fstec логотип
BDU:2023-03675

Уязвимость приложения для упрощения и стандартизации распространения содержимого контейнеров Open Container Initiative Distribution Specification (OCI Distribution Specification), связанная с ошибкой смешения типов, позволяющая нарушителю оказать воздействие на целостность защищаемой информации

CVSS3: 3
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0334-1

Security update for containerd, docker

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1507-1

Security update for containerd, docker

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0334-1

Security update for containerd, docker

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0213-1

Security update for containerd, docker

больше 3 лет назад
redos логотип
ROS-20230710-01

Множественные уязвимости podman

CVSS3: 8.8
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:0326-1

Security update for podman

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0187-1

Security update for podman

больше 2 лет назад
rocky логотип
RLSA-2022:7457

Moderate: container-tools:rhel8 security, bug fix, and enhancement update

больше 2 лет назад
oracle-oval логотип
ELSA-2022-7457

ELSA-2022-7457: container-tools:ol8 security, bug fix, and enhancement update (MODERATE)

больше 2 лет назад
suse-cvrf логотип
openSUSE-SU-2022:23018-1

Security update for conmon, libcontainers-common, libseccomp, podman

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:23018-1

Security update for conmon, libcontainers-common, libseccomp, podman

больше 3 лет назад

Уязвимостей на страницу