gcr.io/zenika-hub/alpine-chrome:123 (alpine 3.19.1) - Trivy Report - 2025-10-14 15:11:33.600985448 +0000 UTC m=+9.797361009
alpine
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
busybox
CVE-2023-42363
MEDIUM
1.36.1-r15
1.36.1-r17
http://lists.busybox.net/pipermail/busybox/2024-May/090760.html
https://access.redhat.com/security/cve/CVE-2023-42363
https://bugs.busybox.net/show_bug.cgi?id=15865
https://nvd.nist.gov/vuln/detail/CVE-2023-42363
https://ubuntu.com/security/notices/USN-6961-1
https://www.cve.org/CVERecord?id=CVE-2023-42363
busybox
CVE-2023-42364
MEDIUM
1.36.1-r15
1.36.1-r19
http://lists.busybox.net/pipermail/busybox/2024-May/090762.html
https://access.redhat.com/security/cve/CVE-2023-42364
https://bugs.busybox.net/show_bug.cgi?id=15868
https://gitlab.alpinelinux.org/alpine/aports/-/blob/master/main/busybox/CVE-2023-42364-CVE-2023-42365.patch
https://nvd.nist.gov/vuln/detail/CVE-2023-42364
https://ubuntu.com/security/notices/USN-6961-1
https://www.cve.org/CVERecord?id=CVE-2023-42364
busybox
CVE-2023-42365
MEDIUM
1.36.1-r15
1.36.1-r19
http://lists.busybox.net/pipermail/busybox/2024-May/090762.html
https://access.redhat.com/security/cve/CVE-2023-42365
https://bugs.busybox.net/show_bug.cgi?id=15871
https://gitlab.alpinelinux.org/alpine/aports/-/blob/master/main/busybox/CVE-2023-42364-CVE-2023-42365.patch
https://nvd.nist.gov/vuln/detail/CVE-2023-42365
https://ubuntu.com/security/notices/USN-6961-1
https://www.cve.org/CVERecord?id=CVE-2023-42365
busybox
CVE-2023-42366
MEDIUM
1.36.1-r15
1.36.1-r16
https://access.redhat.com/security/cve/CVE-2023-42366
https://bugs.busybox.net/show_bug.cgi?id=15874
https://nvd.nist.gov/vuln/detail/CVE-2023-42366
https://security.netapp.com/advisory/ntap-20241206-0007/
https://www.cve.org/CVERecord?id=CVE-2023-42366
busybox-binsh
CVE-2023-42363
MEDIUM
1.36.1-r15
1.36.1-r17
http://lists.busybox.net/pipermail/busybox/2024-May/090760.html
https://access.redhat.com/security/cve/CVE-2023-42363
https://bugs.busybox.net/show_bug.cgi?id=15865
https://nvd.nist.gov/vuln/detail/CVE-2023-42363
https://ubuntu.com/security/notices/USN-6961-1
https://www.cve.org/CVERecord?id=CVE-2023-42363
busybox-binsh
CVE-2023-42364
MEDIUM
1.36.1-r15
1.36.1-r19
http://lists.busybox.net/pipermail/busybox/2024-May/090762.html
https://access.redhat.com/security/cve/CVE-2023-42364
https://bugs.busybox.net/show_bug.cgi?id=15868
https://gitlab.alpinelinux.org/alpine/aports/-/blob/master/main/busybox/CVE-2023-42364-CVE-2023-42365.patch
https://nvd.nist.gov/vuln/detail/CVE-2023-42364
https://ubuntu.com/security/notices/USN-6961-1
https://www.cve.org/CVERecord?id=CVE-2023-42364
busybox-binsh
CVE-2023-42365
MEDIUM
1.36.1-r15
1.36.1-r19
http://lists.busybox.net/pipermail/busybox/2024-May/090762.html
https://access.redhat.com/security/cve/CVE-2023-42365
https://bugs.busybox.net/show_bug.cgi?id=15871
https://gitlab.alpinelinux.org/alpine/aports/-/blob/master/main/busybox/CVE-2023-42364-CVE-2023-42365.patch
https://nvd.nist.gov/vuln/detail/CVE-2023-42365
https://ubuntu.com/security/notices/USN-6961-1
https://www.cve.org/CVERecord?id=CVE-2023-42365
busybox-binsh
CVE-2023-42366
MEDIUM
1.36.1-r15
1.36.1-r16
https://access.redhat.com/security/cve/CVE-2023-42366
https://bugs.busybox.net/show_bug.cgi?id=15874
https://nvd.nist.gov/vuln/detail/CVE-2023-42366
https://security.netapp.com/advisory/ntap-20241206-0007/
https://www.cve.org/CVERecord?id=CVE-2023-42366
cups-libs
CVE-2024-47175
CRITICAL
2.4.7-r0
2.4.9-r1
http://www.openwall.com/lists/oss-security/2024/09/27/3
https://access.redhat.com/errata/RHSA-2025:0083
https://access.redhat.com/security/cve/CVE-2024-47175
https://bugzilla.redhat.com/2314256
https://bugzilla.redhat.com/show_bug.cgi?id=2314252
https://bugzilla.redhat.com/show_bug.cgi?id=2314253
https://bugzilla.redhat.com/show_bug.cgi?id=2314256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47176
https://errata.almalinux.org/8/ALSA-2025-0083.html
https://errata.rockylinux.org/RLSA-2024:7346
https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8
https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47
https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5
https://github.com/OpenPrinting/libppd/commit/d681747ebf12602cb426725eb8ce2753211e2477
https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6
https://linux.oracle.com/cve/CVE-2024-47175.html
https://linux.oracle.com/errata/ELSA-2025-0083.html
https://lists.debian.org/debian-lts-announce/2024/09/msg00047.html
https://nvd.nist.gov/vuln/detail/CVE-2024-47175
https://ubuntu.com/blog/cups-remote-code-execution-vulnerability-fix-available
https://ubuntu.com/security/notices/USN-7041-1
https://ubuntu.com/security/notices/USN-7041-2
https://ubuntu.com/security/notices/USN-7041-3
https://ubuntu.com/security/notices/USN-7045-1
https://www.cups.org
https://www.cve.org/CVERecord?id=CVE-2024-47175
https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I
https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I/
cups-libs
CVE-2024-35235
MEDIUM
2.4.7-r0
2.4.9-r0
http://www.openwall.com/lists/oss-security/2024/06/11/1
http://www.openwall.com/lists/oss-security/2024/06/12/4
http://www.openwall.com/lists/oss-security/2024/06/12/5
http://www.openwall.com/lists/oss-security/2024/11/08/3
https://access.redhat.com/errata/RHSA-2024:4265
https://access.redhat.com/security/cve/CVE-2024-35235
https://bugzilla.redhat.com/2290318
https://bugzilla.redhat.com/show_bug.cgi?id=2290318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35235
https://errata.almalinux.org/8/ALSA-2024-4265.html
https://errata.rockylinux.org/RLSA-2024:4265
https://git.launchpad.net/ubuntu/+source/apparmor/tree/profiles/apparmor.d/abstractions/user-tmp#n21
https://github.com/OpenPrinting/cups/blob/aba917003c8de55e5bf85010f0ecf1f1ddd1408e/cups/http-addr.c#L229-L240
https://github.com/OpenPrinting/cups/commit/ff1f8a623e090dee8a8aadf12a6a4b25efac143d
https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f
https://linux.oracle.com/cve/CVE-2024-35235.html
https://linux.oracle.com/errata/ELSA-2024-4776.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2024-35235
https://seclists.org/oss-sec/2024/q2/277
https://ubuntu.com/security/notices/USN-6844-1
https://www.cve.org/CVERecord?id=CVE-2024-35235
gdk-pixbuf
CVE-2022-48622
HIGH
2.42.10-r6
2.42.12-r0
https://access.redhat.com/errata/RHSA-2024:3341
https://access.redhat.com/security/cve/CVE-2022-48622
https://bugzilla.redhat.com/2260545
https://bugzilla.redhat.com/show_bug.cgi?id=2260545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48622
https://errata.almalinux.org/8/ALSA-2024-3341.html
https://errata.rockylinux.org/RLSA-2024:3341
https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/202
https://linux.oracle.com/cve/CVE-2022-48622.html
https://linux.oracle.com/errata/ELSA-2024-3834.html
https://nvd.nist.gov/vuln/detail/CVE-2022-48622
https://ubuntu.com/security/notices/USN-6806-1
https://www.cve.org/CVERecord?id=CVE-2022-48622
glib
CVE-2024-34397
LOW
2.78.4-r0
2.78.5-r0
https://access.redhat.com/errata/RHSA-2025:11327
https://access.redhat.com/security/cve/CVE-2024-34397
https://bugzilla.redhat.com/2279632
https://bugzilla.redhat.com/2325340
https://bugzilla.redhat.com/2364265
https://bugzilla.redhat.com/show_bug.cgi?id=2279632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34397
https://discourse.gnome.org/t/security-fixes-for-signal-handling-in-gdbus-in-glib/20882/1
https://errata.almalinux.org/8/ALSA-2025-11327.html
https://errata.rockylinux.org/RLSA-2024:6464
https://gitlab.gnome.org/GNOME/glib/-/issues/3268
https://linux.oracle.com/cve/CVE-2024-34397.html
https://linux.oracle.com/errata/ELSA-2025-11327.html
https://lists.debian.org/debian-lts-announce/2024/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IRSFYAE5X23TNRWX7ZWEJOMISLCDSYNS/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LCDY3KA7G7D3DRXYTT46K6LFHS2KHWBH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LL6HSJDXCXMLEIJBYV6CPOR4K2NTCTXW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNFJHISR4O6VFOHBFWH5I5WWMG37H63A/
https://nvd.nist.gov/vuln/detail/CVE-2024-34397
https://security.netapp.com/advisory/ntap-20240531-0008/
https://ubuntu.com/security/notices/USN-6768-1
https://www.cve.org/CVERecord?id=CVE-2024-34397
https://www.openwall.com/lists/oss-security/2024/05/07/5
icu-data-full
CVE-2025-5222
HIGH
74.1-r0
74.1-r1
https://access.redhat.com/errata/RHSA-2025:11888
https://access.redhat.com/errata/RHSA-2025:12083
https://access.redhat.com/errata/RHSA-2025:12331
https://access.redhat.com/errata/RHSA-2025:12332
https://access.redhat.com/errata/RHSA-2025:12333
https://access.redhat.com/security/cve/CVE-2025-5222
https://bugzilla.redhat.com/2368600
https://bugzilla.redhat.com/show_bug.cgi?id=2368600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5222
https://errata.almalinux.org/10/ALSA-2025-11888.html
https://errata.rockylinux.org/RLSA-2025:11888
https://linux.oracle.com/cve/CVE-2025-5222.html
https://linux.oracle.com/errata/ELSA-2025-12083.html
https://lists.debian.org/debian-lts-announce/2025/06/msg00015.html
https://nvd.nist.gov/vuln/detail/CVE-2025-5222
https://www.cve.org/CVERecord?id=CVE-2025-5222
icu-libs
CVE-2025-5222
HIGH
74.1-r0
74.1-r1
https://access.redhat.com/errata/RHSA-2025:11888
https://access.redhat.com/errata/RHSA-2025:12083
https://access.redhat.com/errata/RHSA-2025:12331
https://access.redhat.com/errata/RHSA-2025:12332
https://access.redhat.com/errata/RHSA-2025:12333
https://access.redhat.com/security/cve/CVE-2025-5222
https://bugzilla.redhat.com/2368600
https://bugzilla.redhat.com/show_bug.cgi?id=2368600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5222
https://errata.almalinux.org/10/ALSA-2025-11888.html
https://errata.rockylinux.org/RLSA-2025:11888
https://linux.oracle.com/cve/CVE-2025-5222.html
https://linux.oracle.com/errata/ELSA-2025-12083.html
https://lists.debian.org/debian-lts-announce/2025/06/msg00015.html
https://nvd.nist.gov/vuln/detail/CVE-2025-5222
https://www.cve.org/CVERecord?id=CVE-2025-5222
libcrypto3
CVE-2024-6119
HIGH
3.1.4-r6
3.1.7-r0
http://www.openwall.com/lists/oss-security/2024/09/03/4
https://access.redhat.com/errata/RHSA-2024:8935
https://access.redhat.com/security/cve/CVE-2024-6119
https://bugzilla.redhat.com/2306158
https://bugzilla.redhat.com/show_bug.cgi?id=2306158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6119
https://errata.almalinux.org/9/ALSA-2024-8935.html
https://errata.rockylinux.org/RLSA-2024:6783
https://github.com/openssl/openssl/commit/05f360d9e849a1b277db628f1f13083a7f8dd04f
https://github.com/openssl/openssl/commit/06d1dc3fa96a2ba5a3e22735a033012aadc9f0d6
https://github.com/openssl/openssl/commit/621f3729831b05ee828a3203eddb621d014ff2b2
https://github.com/openssl/openssl/commit/7dfcee2cd2a63b2c64b9b4b0850be64cb695b0a0
https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj
https://linux.oracle.com/cve/CVE-2024-6119.html
https://linux.oracle.com/errata/ELSA-2024-8935.html
https://lists.freebsd.org/archives/freebsd-security/2024-September/000303.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6119
https://openssl-library.org/news/secadv/20240903.txt
https://security.netapp.com/advisory/ntap-20240912-0001/
https://ubuntu.com/security/notices/USN-6986-1
https://www.cve.org/CVERecord?id=CVE-2024-6119
libcrypto3
CVE-2024-13176
MEDIUM
3.1.4-r6
3.1.8-r0
http://www.openwall.com/lists/oss-security/2025/01/20/2
https://access.redhat.com/errata/RHSA-2025:15699
https://access.redhat.com/security/cve/CVE-2024-13176
https://bugzilla.redhat.com/2359885
https://bugzilla.redhat.com/2359888
https://bugzilla.redhat.com/2359892
https://bugzilla.redhat.com/2359894
https://bugzilla.redhat.com/2359895
https://bugzilla.redhat.com/2359899
https://bugzilla.redhat.com/2359900
https://bugzilla.redhat.com/2359902
https://bugzilla.redhat.com/2359903
https://bugzilla.redhat.com/2359911
https://bugzilla.redhat.com/2359918
https://bugzilla.redhat.com/2359920
https://bugzilla.redhat.com/2359924
https://bugzilla.redhat.com/2359928
https://bugzilla.redhat.com/2359930
https://bugzilla.redhat.com/2359932
https://bugzilla.redhat.com/2359934
https://bugzilla.redhat.com/2359938
https://bugzilla.redhat.com/2359940
https://bugzilla.redhat.com/2359943
https://bugzilla.redhat.com/2359944
https://bugzilla.redhat.com/2359945
https://bugzilla.redhat.com/2359947
https://bugzilla.redhat.com/2359950
https://bugzilla.redhat.com/2359963
https://bugzilla.redhat.com/2359964
https://bugzilla.redhat.com/2359972
https://bugzilla.redhat.com/2370920
https://bugzilla.redhat.com/2380264
https://bugzilla.redhat.com/2380273
https://bugzilla.redhat.com/2380274
https://bugzilla.redhat.com/2380278
https://bugzilla.redhat.com/2380280
https://bugzilla.redhat.com/2380283
https://bugzilla.redhat.com/2380284
https://bugzilla.redhat.com/2380290
https://bugzilla.redhat.com/2380291
https://bugzilla.redhat.com/2380295
https://bugzilla.redhat.com/2380298
https://bugzilla.redhat.com/2380306
https://bugzilla.redhat.com/2380308
https://bugzilla.redhat.com/2380309
https://bugzilla.redhat.com/2380310
https://bugzilla.redhat.com/2380312
https://bugzilla.redhat.com/2380313
https://bugzilla.redhat.com/2380320
https://bugzilla.redhat.com/2380321
https://bugzilla.redhat.com/2380322
https://bugzilla.redhat.com/2380326
https://bugzilla.redhat.com/2380327
https://bugzilla.redhat.com/2380334
https://bugzilla.redhat.com/2380335
https://bugzilla.redhat.com/show_bug.cgi?id=2338999
https://bugzilla.redhat.com/show_bug.cgi?id=2359885
https://bugzilla.redhat.com/show_bug.cgi?id=2359888
https://bugzilla.redhat.com/show_bug.cgi?id=2359892
https://bugzilla.redhat.com/show_bug.cgi?id=2359894
https://bugzilla.redhat.com/show_bug.cgi?id=2359895
https://bugzilla.redhat.com/show_bug.cgi?id=2359899
https://bugzilla.redhat.com/show_bug.cgi?id=2359900
https://bugzilla.redhat.com/show_bug.cgi?id=2359902
https://bugzilla.redhat.com/show_bug.cgi?id=2359903
https://bugzilla.redhat.com/show_bug.cgi?id=2359911
https://bugzilla.redhat.com/show_bug.cgi?id=2359918
https://bugzilla.redhat.com/show_bug.cgi?id=2359920
https://bugzilla.redhat.com/show_bug.cgi?id=2359924
https://bugzilla.redhat.com/show_bug.cgi?id=2359928
https://bugzilla.redhat.com/show_bug.cgi?id=2359930
https://bugzilla.redhat.com/show_bug.cgi?id=2359932
https://bugzilla.redhat.com/show_bug.cgi?id=2359934
https://bugzilla.redhat.com/show_bug.cgi?id=2359938
https://bugzilla.redhat.com/show_bug.cgi?id=2359940
https://bugzilla.redhat.com/show_bug.cgi?id=2359943
https://bugzilla.redhat.com/show_bug.cgi?id=2359944
https://bugzilla.redhat.com/show_bug.cgi?id=2359945
https://bugzilla.redhat.com/show_bug.cgi?id=2359947
https://bugzilla.redhat.com/show_bug.cgi?id=2359950
https://bugzilla.redhat.com/show_bug.cgi?id=2359963
https://bugzilla.redhat.com/show_bug.cgi?id=2359964
https://bugzilla.redhat.com/show_bug.cgi?id=2359972
https://bugzilla.redhat.com/show_bug.cgi?id=2370920
https://bugzilla.redhat.com/show_bug.cgi?id=2380264
https://bugzilla.redhat.com/show_bug.cgi?id=2380273
https://bugzilla.redhat.com/show_bug.cgi?id=2380274
https://bugzilla.redhat.com/show_bug.cgi?id=2380278
https://bugzilla.redhat.com/show_bug.cgi?id=2380280
https://bugzilla.redhat.com/show_bug.cgi?id=2380283
https://bugzilla.redhat.com/show_bug.cgi?id=2380284
https://bugzilla.redhat.com/show_bug.cgi?id=2380290
https://bugzilla.redhat.com/show_bug.cgi?id=2380291
https://bugzilla.redhat.com/show_bug.cgi?id=2380295
https://bugzilla.redhat.com/show_bug.cgi?id=2380298
https://bugzilla.redhat.com/show_bug.cgi?id=2380306
https://bugzilla.redhat.com/show_bug.cgi?id=2380308
https://bugzilla.redhat.com/show_bug.cgi?id=2380309
https://bugzilla.redhat.com/show_bug.cgi?id=2380310
https://bugzilla.redhat.com/show_bug.cgi?id=2380312
https://bugzilla.redhat.com/show_bug.cgi?id=2380313
https://bugzilla.redhat.com/show_bug.cgi?id=2380320
https://bugzilla.redhat.com/show_bug.cgi?id=2380321
https://bugzilla.redhat.com/show_bug.cgi?id=2380322
https://bugzilla.redhat.com/show_bug.cgi?id=2380326
https://bugzilla.redhat.com/show_bug.cgi?id=2380327
https://bugzilla.redhat.com/show_bug.cgi?id=2380334
https://bugzilla.redhat.com/show_bug.cgi?id=2380335
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-13176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5399
https://errata.almalinux.org/10/ALSA-2025-15699.html
https://errata.rockylinux.org/RLSA-2025:15699
https://github.com/openssl/openssl/commit/07272b05b04836a762b4baa874958af51d513844
https://github.com/openssl/openssl/commit/2af62e74fb59bc469506bc37eb2990ea408d9467
https://github.com/openssl/openssl/commit/392dcb336405a0c94486aa6655057f59fd3a0902
https://github.com/openssl/openssl/commit/4b1cb94a734a7d4ec363ac0a215a25c181e11f65
https://github.com/openssl/openssl/commit/77c608f4c8857e63e98e66444e2e761c9627916f
https://github.openssl.org/openssl/extended-releases/commit/0d5fd1ab987f7571e2c955d8d8b638fc0fb54ded
https://github.openssl.org/openssl/extended-releases/commit/a2639000db19878d5d89586ae7b725080592ae86
https://linux.oracle.com/cve/CVE-2024-13176.html
https://linux.oracle.com/errata/ELSA-2025-16046.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00028.html
https://nvd.nist.gov/vuln/detail/CVE-2024-13176
https://openssl-library.org/news/secadv/20250120.txt
https://security.netapp.com/advisory/ntap-20250124-0005/
https://security.netapp.com/advisory/ntap-20250418-0010/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-13176
https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixMSQL
libcrypto3
CVE-2024-4603
MEDIUM
3.1.4-r6
3.1.5-r0
http://www.openwall.com/lists/oss-security/2024/05/16/2
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4603
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397
https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e
https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d
https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740
https://linux.oracle.com/cve/CVE-2024-4603.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4603
https://security.netapp.com/advisory/ntap-20240621-0001/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4603
https://www.openssl.org/news/secadv/20240516.txt
libcrypto3
CVE-2024-4741
MEDIUM
3.1.4-r6
3.1.6-r0
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4741
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/704f725b96aa373ee45ecfb23f6abfe8be8d9177
https://github.com/openssl/openssl/commit/b3f0eb0a295f58f16ba43ba99dad70d4ee5c437d
https://github.com/openssl/openssl/commit/c88c3de51020c37e8706bf7a682a162593053aac
https://github.com/openssl/openssl/commit/e5093133c35ca82874ad83697af76f4b0f7e3bd8
https://github.openssl.org/openssl/extended-releases/commit/f7a045f3143fc6da2ee66bf52d8df04829590dd4
https://linux.oracle.com/cve/CVE-2024-4741.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4741
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4741
https://www.openssl.org/news/secadv/20240528.txt
libcrypto3
CVE-2024-5535
MEDIUM
3.1.4-r6
3.1.6-r0
http://www.openwall.com/lists/oss-security/2024/06/27/1
http://www.openwall.com/lists/oss-security/2024/06/28/4
http://www.openwall.com/lists/oss-security/2024/08/15/1
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-5535
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:7848
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c
https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87
https://linux.oracle.com/cve/CVE-2024-5535.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-5535
https://openssl.org/news/secadv/20240627.txt
https://security.netapp.com/advisory/ntap-20240712-0005/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-5535
https://www.openssl.org/news/secadv/20240627.txt
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
libcrypto3
CVE-2025-9230
MEDIUM
3.1.4-r6
3.1.8-r1
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
libcrypto3
CVE-2024-9143
LOW
3.1.4-r6
3.1.7-r1
http://www.openwall.com/lists/oss-security/2024/10/16/1
http://www.openwall.com/lists/oss-security/2024/10/23/1
http://www.openwall.com/lists/oss-security/2024/10/24/1
https://access.redhat.com/security/cve/CVE-2024-9143
https://github.com/openssl/openssl/commit/72ae83ad214d2eef262461365a1975707f862712
https://github.com/openssl/openssl/commit/bc7e04d7c8d509fb78fc0e285aa948fb0da04700
https://github.com/openssl/openssl/commit/c0d3e4d32d2805f49bec30547f225bc4d092e1f4
https://github.com/openssl/openssl/commit/fdf6723362ca51bd883295efe206cb5b1cfa5154
https://github.openssl.org/openssl/extended-releases/commit/8efc0cbaa8ebba8e116f7b81a876a4123594d86a
https://github.openssl.org/openssl/extended-releases/commit/9d576994cec2b7aa37a91740ea7e680810957e41
https://nvd.nist.gov/vuln/detail/CVE-2024-9143
https://openssl-library.org/news/secadv/20241016.txt
https://security.netapp.com/advisory/ntap-20241101-0001/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-9143
libcrypto3
CVE-2025-9232
LOW
3.1.4-r6
3.1.8-r1
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
libexpat
CVE-2024-45491
CRITICAL
2.6.2-r0
2.6.3-r0
https://access.redhat.com/errata/RHSA-2024:8859
https://access.redhat.com/security/cve/CVE-2024-45491
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/8/ALSA-2024-8859.html
https://errata.rockylinux.org/RLSA-2024:6754
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/888
https://github.com/libexpat/libexpat/pull/891
https://linux.oracle.com/cve/CVE-2024-45491.html
https://linux.oracle.com/errata/ELSA-2024-8859.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45491
https://security.netapp.com/advisory/ntap-20241018-0003/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://ubuntu.com/security/notices/USN-7001-1
https://ubuntu.com/security/notices/USN-7001-2
https://www.cve.org/CVERecord?id=CVE-2024-45491
libexpat
CVE-2024-45492
CRITICAL
2.6.2-r0
2.6.3-r0
https://access.redhat.com/errata/RHSA-2024:6989
https://access.redhat.com/security/cve/CVE-2024-45492
https://bugzilla.redhat.com/2308615
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/2308617
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/8/ALSA-2024-6989.html
https://errata.rockylinux.org/RLSA-2024:6754
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/889
https://github.com/libexpat/libexpat/pull/892
https://linux.oracle.com/cve/CVE-2024-45492.html
https://linux.oracle.com/errata/ELSA-2024-6989.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45492
https://security.netapp.com/advisory/ntap-20241018-0005/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://www.cve.org/CVERecord?id=CVE-2024-45492
libexpat
CVE-2024-45490
HIGH
2.6.2-r0
2.6.3-r0
https://access.redhat.com/errata/RHSA-2024:6989
https://access.redhat.com/security/cve/CVE-2024-45490
https://bugzilla.redhat.com/2308615
https://bugzilla.redhat.com/2308616
https://bugzilla.redhat.com/2308617
https://bugzilla.redhat.com/show_bug.cgi?id=2308615
https://bugzilla.redhat.com/show_bug.cgi?id=2308616
https://bugzilla.redhat.com/show_bug.cgi?id=2308617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45492
https://errata.almalinux.org/8/ALSA-2024-6989.html
https://errata.rockylinux.org/RLSA-2024:6754
https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes
https://github.com/libexpat/libexpat/issues/887
https://github.com/libexpat/libexpat/pull/890
https://linux.oracle.com/cve/CVE-2024-45490.html
https://linux.oracle.com/errata/ELSA-2024-6989.html
https://nvd.nist.gov/vuln/detail/CVE-2024-45490
https://security.netapp.com/advisory/ntap-20241018-0004/
https://ubuntu.com/security/notices/USN-7000-1
https://ubuntu.com/security/notices/USN-7000-2
https://ubuntu.com/security/notices/USN-7001-1
https://ubuntu.com/security/notices/USN-7001-2
https://www.cve.org/CVERecord?id=CVE-2024-45490
libexpat
CVE-2024-8176
HIGH
2.6.2-r0
2.7.0-r0
http://www.openwall.com/lists/oss-security/2025/03/15/1
https://access.redhat.com/errata/RHSA-2025:13681
https://access.redhat.com/errata/RHSA-2025:3531
https://access.redhat.com/errata/RHSA-2025:3734
https://access.redhat.com/errata/RHSA-2025:3913
https://access.redhat.com/errata/RHSA-2025:4048
https://access.redhat.com/errata/RHSA-2025:4446
https://access.redhat.com/errata/RHSA-2025:4447
https://access.redhat.com/errata/RHSA-2025:4448
https://access.redhat.com/errata/RHSA-2025:4449
https://access.redhat.com/errata/RHSA-2025:7444
https://access.redhat.com/errata/RHSA-2025:7512
https://access.redhat.com/errata/RHSA-2025:8385
https://access.redhat.com/security/cve/CVE-2024-8176
https://blog.hartwork.org/posts/expat-2-7-0-released/
https://bugzilla.redhat.com/2310137
https://bugzilla.redhat.com/show_bug.cgi?id=2310137
https://bugzilla.suse.com/show_bug.cgi?id=1239618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8176
https://errata.almalinux.org/8/ALSA-2025-3913.html
https://errata.rockylinux.org/RLSA-2025:4048
https://github.com/libexpat/libexpat/blob/R_2_7_0/expat/Changes#L40-L52
https://github.com/libexpat/libexpat/issues/893
https://gitlab.alpinelinux.org/alpine/aports/-/commit/d068c3ff36fc6f4789988a09c69b434db757db53
https://linux.oracle.com/cve/CVE-2024-8176.html
https://linux.oracle.com/errata/ELSA-2025-7512.html
https://nvd.nist.gov/vuln/detail/CVE-2024-8176
https://security-tracker.debian.org/tracker/CVE-2024-8176
https://security.netapp.com/advisory/ntap-20250328-0009/
https://ubuntu.com/security/CVE-2024-8176
https://ubuntu.com/security/notices/USN-7424-1
https://www.cve.org/CVERecord?id=CVE-2024-8176
https://www.kb.cert.org/vuls/id/760160
libexpat
CVE-2024-50602
MEDIUM
2.6.2-r0
2.6.4-r0
https://access.redhat.com/errata/RHSA-2024:9502
https://access.redhat.com/security/cve/CVE-2024-50602
https://bugzilla.redhat.com/2321987
https://bugzilla.redhat.com/show_bug.cgi?id=2321987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50602
https://errata.almalinux.org/8/ALSA-2024-9502.html
https://errata.rockylinux.org/RLSA-2024:9502
https://github.com/libexpat/libexpat/pull/915
https://linux.oracle.com/cve/CVE-2024-50602.html
https://linux.oracle.com/errata/ELSA-2024-9541.html
https://lists.debian.org/debian-lts-announce/2025/04/msg00040.html
https://nvd.nist.gov/vuln/detail/CVE-2024-50602
https://security.netapp.com/advisory/ntap-20250404-0008/
https://ubuntu.com/security/notices/USN-7145-1
https://www.cve.org/CVERecord?id=CVE-2024-50602
libexpat
CVE-2025-59375
MEDIUM
2.6.2-r0
2.7.2-r0
https://access.redhat.com/security/cve/CVE-2025-59375
https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74
https://github.com/libexpat/libexpat/blob/R_2_7_2/expat/Changes
https://github.com/libexpat/libexpat/issues/1018
https://github.com/libexpat/libexpat/pull/1034
https://issues.oss-fuzz.com/issues/439133977
https://nvd.nist.gov/vuln/detail/CVE-2025-59375
https://www.cve.org/CVERecord?id=CVE-2025-59375
libsndfile
CVE-2024-50612
MEDIUM
1.2.2-r0
1.2.2-r1
https://access.redhat.com/errata/RHSA-2024:11192
https://access.redhat.com/security/cve/CVE-2024-50612
https://bugzilla.redhat.com/2322057
https://bugzilla.redhat.com/show_bug.cgi?id=2322057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50612
https://errata.almalinux.org/8/ALSA-2024-11192.html
https://errata.rockylinux.org/RLSA-2024:11192
https://github.com/libsndfile/libsndfile/issues/1035
https://linux.oracle.com/cve/CVE-2024-50612.html
https://linux.oracle.com/errata/ELSA-2024-11237.html
https://nvd.nist.gov/vuln/detail/CVE-2024-50612
https://ubuntu.com/security/notices/USN-7267-1
https://ubuntu.com/security/notices/USN-7267-2
https://ubuntu.com/security/notices/USN-7273-1
https://www.cve.org/CVERecord?id=CVE-2024-50612
libssl3
CVE-2024-6119
HIGH
3.1.4-r6
3.1.7-r0
http://www.openwall.com/lists/oss-security/2024/09/03/4
https://access.redhat.com/errata/RHSA-2024:8935
https://access.redhat.com/security/cve/CVE-2024-6119
https://bugzilla.redhat.com/2306158
https://bugzilla.redhat.com/show_bug.cgi?id=2306158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6119
https://errata.almalinux.org/9/ALSA-2024-8935.html
https://errata.rockylinux.org/RLSA-2024:6783
https://github.com/openssl/openssl/commit/05f360d9e849a1b277db628f1f13083a7f8dd04f
https://github.com/openssl/openssl/commit/06d1dc3fa96a2ba5a3e22735a033012aadc9f0d6
https://github.com/openssl/openssl/commit/621f3729831b05ee828a3203eddb621d014ff2b2
https://github.com/openssl/openssl/commit/7dfcee2cd2a63b2c64b9b4b0850be64cb695b0a0
https://github.com/openssl/openssl/security/advisories/GHSA-5qrj-vq78-58fj
https://linux.oracle.com/cve/CVE-2024-6119.html
https://linux.oracle.com/errata/ELSA-2024-8935.html
https://lists.freebsd.org/archives/freebsd-security/2024-September/000303.html
https://nvd.nist.gov/vuln/detail/CVE-2024-6119
https://openssl-library.org/news/secadv/20240903.txt
https://security.netapp.com/advisory/ntap-20240912-0001/
https://ubuntu.com/security/notices/USN-6986-1
https://www.cve.org/CVERecord?id=CVE-2024-6119
libssl3
CVE-2024-13176
MEDIUM
3.1.4-r6
3.1.8-r0
http://www.openwall.com/lists/oss-security/2025/01/20/2
https://access.redhat.com/errata/RHSA-2025:15699
https://access.redhat.com/security/cve/CVE-2024-13176
https://bugzilla.redhat.com/2359885
https://bugzilla.redhat.com/2359888
https://bugzilla.redhat.com/2359892
https://bugzilla.redhat.com/2359894
https://bugzilla.redhat.com/2359895
https://bugzilla.redhat.com/2359899
https://bugzilla.redhat.com/2359900
https://bugzilla.redhat.com/2359902
https://bugzilla.redhat.com/2359903
https://bugzilla.redhat.com/2359911
https://bugzilla.redhat.com/2359918
https://bugzilla.redhat.com/2359920
https://bugzilla.redhat.com/2359924
https://bugzilla.redhat.com/2359928
https://bugzilla.redhat.com/2359930
https://bugzilla.redhat.com/2359932
https://bugzilla.redhat.com/2359934
https://bugzilla.redhat.com/2359938
https://bugzilla.redhat.com/2359940
https://bugzilla.redhat.com/2359943
https://bugzilla.redhat.com/2359944
https://bugzilla.redhat.com/2359945
https://bugzilla.redhat.com/2359947
https://bugzilla.redhat.com/2359950
https://bugzilla.redhat.com/2359963
https://bugzilla.redhat.com/2359964
https://bugzilla.redhat.com/2359972
https://bugzilla.redhat.com/2370920
https://bugzilla.redhat.com/2380264
https://bugzilla.redhat.com/2380273
https://bugzilla.redhat.com/2380274
https://bugzilla.redhat.com/2380278
https://bugzilla.redhat.com/2380280
https://bugzilla.redhat.com/2380283
https://bugzilla.redhat.com/2380284
https://bugzilla.redhat.com/2380290
https://bugzilla.redhat.com/2380291
https://bugzilla.redhat.com/2380295
https://bugzilla.redhat.com/2380298
https://bugzilla.redhat.com/2380306
https://bugzilla.redhat.com/2380308
https://bugzilla.redhat.com/2380309
https://bugzilla.redhat.com/2380310
https://bugzilla.redhat.com/2380312
https://bugzilla.redhat.com/2380313
https://bugzilla.redhat.com/2380320
https://bugzilla.redhat.com/2380321
https://bugzilla.redhat.com/2380322
https://bugzilla.redhat.com/2380326
https://bugzilla.redhat.com/2380327
https://bugzilla.redhat.com/2380334
https://bugzilla.redhat.com/2380335
https://bugzilla.redhat.com/show_bug.cgi?id=2338999
https://bugzilla.redhat.com/show_bug.cgi?id=2359885
https://bugzilla.redhat.com/show_bug.cgi?id=2359888
https://bugzilla.redhat.com/show_bug.cgi?id=2359892
https://bugzilla.redhat.com/show_bug.cgi?id=2359894
https://bugzilla.redhat.com/show_bug.cgi?id=2359895
https://bugzilla.redhat.com/show_bug.cgi?id=2359899
https://bugzilla.redhat.com/show_bug.cgi?id=2359900
https://bugzilla.redhat.com/show_bug.cgi?id=2359902
https://bugzilla.redhat.com/show_bug.cgi?id=2359903
https://bugzilla.redhat.com/show_bug.cgi?id=2359911
https://bugzilla.redhat.com/show_bug.cgi?id=2359918
https://bugzilla.redhat.com/show_bug.cgi?id=2359920
https://bugzilla.redhat.com/show_bug.cgi?id=2359924
https://bugzilla.redhat.com/show_bug.cgi?id=2359928
https://bugzilla.redhat.com/show_bug.cgi?id=2359930
https://bugzilla.redhat.com/show_bug.cgi?id=2359932
https://bugzilla.redhat.com/show_bug.cgi?id=2359934
https://bugzilla.redhat.com/show_bug.cgi?id=2359938
https://bugzilla.redhat.com/show_bug.cgi?id=2359940
https://bugzilla.redhat.com/show_bug.cgi?id=2359943
https://bugzilla.redhat.com/show_bug.cgi?id=2359944
https://bugzilla.redhat.com/show_bug.cgi?id=2359945
https://bugzilla.redhat.com/show_bug.cgi?id=2359947
https://bugzilla.redhat.com/show_bug.cgi?id=2359950
https://bugzilla.redhat.com/show_bug.cgi?id=2359963
https://bugzilla.redhat.com/show_bug.cgi?id=2359964
https://bugzilla.redhat.com/show_bug.cgi?id=2359972
https://bugzilla.redhat.com/show_bug.cgi?id=2370920
https://bugzilla.redhat.com/show_bug.cgi?id=2380264
https://bugzilla.redhat.com/show_bug.cgi?id=2380273
https://bugzilla.redhat.com/show_bug.cgi?id=2380274
https://bugzilla.redhat.com/show_bug.cgi?id=2380278
https://bugzilla.redhat.com/show_bug.cgi?id=2380280
https://bugzilla.redhat.com/show_bug.cgi?id=2380283
https://bugzilla.redhat.com/show_bug.cgi?id=2380284
https://bugzilla.redhat.com/show_bug.cgi?id=2380290
https://bugzilla.redhat.com/show_bug.cgi?id=2380291
https://bugzilla.redhat.com/show_bug.cgi?id=2380295
https://bugzilla.redhat.com/show_bug.cgi?id=2380298
https://bugzilla.redhat.com/show_bug.cgi?id=2380306
https://bugzilla.redhat.com/show_bug.cgi?id=2380308
https://bugzilla.redhat.com/show_bug.cgi?id=2380309
https://bugzilla.redhat.com/show_bug.cgi?id=2380310
https://bugzilla.redhat.com/show_bug.cgi?id=2380312
https://bugzilla.redhat.com/show_bug.cgi?id=2380313
https://bugzilla.redhat.com/show_bug.cgi?id=2380320
https://bugzilla.redhat.com/show_bug.cgi?id=2380321
https://bugzilla.redhat.com/show_bug.cgi?id=2380322
https://bugzilla.redhat.com/show_bug.cgi?id=2380326
https://bugzilla.redhat.com/show_bug.cgi?id=2380327
https://bugzilla.redhat.com/show_bug.cgi?id=2380334
https://bugzilla.redhat.com/show_bug.cgi?id=2380335
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-13176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30681
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30688
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30696
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-50104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5399
https://errata.almalinux.org/10/ALSA-2025-15699.html
https://errata.rockylinux.org/RLSA-2025:15699
https://github.com/openssl/openssl/commit/07272b05b04836a762b4baa874958af51d513844
https://github.com/openssl/openssl/commit/2af62e74fb59bc469506bc37eb2990ea408d9467
https://github.com/openssl/openssl/commit/392dcb336405a0c94486aa6655057f59fd3a0902
https://github.com/openssl/openssl/commit/4b1cb94a734a7d4ec363ac0a215a25c181e11f65
https://github.com/openssl/openssl/commit/77c608f4c8857e63e98e66444e2e761c9627916f
https://github.openssl.org/openssl/extended-releases/commit/0d5fd1ab987f7571e2c955d8d8b638fc0fb54ded
https://github.openssl.org/openssl/extended-releases/commit/a2639000db19878d5d89586ae7b725080592ae86
https://linux.oracle.com/cve/CVE-2024-13176.html
https://linux.oracle.com/errata/ELSA-2025-16046.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00028.html
https://nvd.nist.gov/vuln/detail/CVE-2024-13176
https://openssl-library.org/news/secadv/20250120.txt
https://security.netapp.com/advisory/ntap-20250124-0005/
https://security.netapp.com/advisory/ntap-20250418-0010/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-13176
https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixMSQL
libssl3
CVE-2024-4603
MEDIUM
3.1.4-r6
3.1.5-r0
http://www.openwall.com/lists/oss-security/2024/05/16/2
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4603
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397
https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e
https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d
https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740
https://linux.oracle.com/cve/CVE-2024-4603.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4603
https://security.netapp.com/advisory/ntap-20240621-0001/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4603
https://www.openssl.org/news/secadv/20240516.txt
libssl3
CVE-2024-4741
MEDIUM
3.1.4-r6
3.1.6-r0
https://access.redhat.com/errata/RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-4741
https://bugzilla.redhat.com/2274020
https://bugzilla.redhat.com/2281029
https://bugzilla.redhat.com/2283757
https://bugzilla.redhat.com/2294581
https://errata.almalinux.org/9/ALSA-2024-9333.html
https://github.com/openssl/openssl/commit/704f725b96aa373ee45ecfb23f6abfe8be8d9177
https://github.com/openssl/openssl/commit/b3f0eb0a295f58f16ba43ba99dad70d4ee5c437d
https://github.com/openssl/openssl/commit/c88c3de51020c37e8706bf7a682a162593053aac
https://github.com/openssl/openssl/commit/e5093133c35ca82874ad83697af76f4b0f7e3bd8
https://github.openssl.org/openssl/extended-releases/commit/f7a045f3143fc6da2ee66bf52d8df04829590dd4
https://linux.oracle.com/cve/CVE-2024-4741.html
https://linux.oracle.com/errata/ELSA-2024-9333.html
https://nvd.nist.gov/vuln/detail/CVE-2024-4741
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-4741
https://www.openssl.org/news/secadv/20240528.txt
libssl3
CVE-2024-5535
MEDIUM
3.1.4-r6
3.1.6-r0
http://www.openwall.com/lists/oss-security/2024/06/27/1
http://www.openwall.com/lists/oss-security/2024/06/28/4
http://www.openwall.com/lists/oss-security/2024/08/15/1
https://access.redhat.com/errata/RHSA-2025:1673
https://access.redhat.com/security/cve/CVE-2024-5535
https://bugzilla.redhat.com/2294581
https://bugzilla.redhat.com/2294676
https://bugzilla.redhat.com/2301888
https://bugzilla.redhat.com/2318857
https://bugzilla.redhat.com/2318858
https://bugzilla.redhat.com/2318870
https://bugzilla.redhat.com/2318873
https://bugzilla.redhat.com/2318874
https://bugzilla.redhat.com/2318876
https://bugzilla.redhat.com/2318882
https://bugzilla.redhat.com/2318883
https://bugzilla.redhat.com/2318884
https://bugzilla.redhat.com/2318885
https://bugzilla.redhat.com/2318886
https://bugzilla.redhat.com/2318897
https://bugzilla.redhat.com/2318900
https://bugzilla.redhat.com/2318905
https://bugzilla.redhat.com/2318914
https://bugzilla.redhat.com/2318922
https://bugzilla.redhat.com/2318923
https://bugzilla.redhat.com/2318925
https://bugzilla.redhat.com/2318926
https://bugzilla.redhat.com/2318927
https://bugzilla.redhat.com/2331191
https://bugzilla.redhat.com/2339218
https://bugzilla.redhat.com/2339220
https://bugzilla.redhat.com/2339221
https://bugzilla.redhat.com/2339226
https://bugzilla.redhat.com/2339231
https://bugzilla.redhat.com/2339236
https://bugzilla.redhat.com/2339238
https://bugzilla.redhat.com/2339243
https://bugzilla.redhat.com/2339247
https://bugzilla.redhat.com/2339252
https://bugzilla.redhat.com/2339259
https://bugzilla.redhat.com/2339266
https://bugzilla.redhat.com/2339270
https://bugzilla.redhat.com/2339271
https://bugzilla.redhat.com/2339275
https://bugzilla.redhat.com/2339277
https://bugzilla.redhat.com/2339281
https://bugzilla.redhat.com/2339284
https://bugzilla.redhat.com/2339291
https://bugzilla.redhat.com/2339293
https://bugzilla.redhat.com/2339295
https://bugzilla.redhat.com/2339299
https://bugzilla.redhat.com/2339300
https://bugzilla.redhat.com/2339304
https://bugzilla.redhat.com/2339305
https://bugzilla.redhat.com/show_bug.cgi?id=2294581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5535
https://errata.almalinux.org/8/ALSA-2025-1673.html
https://errata.rockylinux.org/RLSA-2024:7848
https://github.com/openssl/openssl/commit/4ada436a1946cbb24db5ab4ca082b69c1bc10f37
https://github.com/openssl/openssl/commit/99fb785a5f85315b95288921a321a935ea29a51e
https://github.com/openssl/openssl/commit/cf6f91f6121f4db167405db2f0de410a456f260c
https://github.com/openssl/openssl/commit/e86ac436f0bd54d4517745483e2315650fae7b2c
https://github.openssl.org/openssl/extended-releases/commit/9947251413065a05189a63c9b7a6c1d4e224c21c
https://github.openssl.org/openssl/extended-releases/commit/b78ec0824da857223486660177d3b1f255c65d87
https://linux.oracle.com/cve/CVE-2024-5535.html
https://linux.oracle.com/errata/ELSA-2025-1673.html
https://nvd.nist.gov/vuln/detail/CVE-2024-5535
https://openssl.org/news/secadv/20240627.txt
https://security.netapp.com/advisory/ntap-20240712-0005/
https://ubuntu.com/security/notices/USN-6937-1
https://www.cve.org/CVERecord?id=CVE-2024-5535
https://www.openssl.org/news/secadv/20240627.txt
https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL
libssl3
CVE-2025-9230
MEDIUM
3.1.4-r6
3.1.8-r1
https://access.redhat.com/security/cve/CVE-2025-9230
https://github.com/openssl/openssl/commit/5965ea5dd6960f36d8b7f74f8eac67a8eb8f2b45
https://github.com/openssl/openssl/commit/9e91358f365dee6c446dcdcdb01c04d2743fd280
https://github.com/openssl/openssl/commit/a79c4ce559c6a3a8fd4109e9f33c1185d5bf2def
https://github.com/openssl/openssl/commit/b5282d677551afda7d20e9c00e09561b547b2dfd
https://github.com/openssl/openssl/commit/bae259a211ada6315dc50900686daaaaaa55f482
https://github.openssl.org/openssl/extended-releases/commit/c2b96348bfa662f25f4fabf81958ae822063dae3
https://github.openssl.org/openssl/extended-releases/commit/dfbaf161d8dafc1132dd88cd48ad990ed9b4c8ba
https://nvd.nist.gov/vuln/detail/CVE-2025-9230
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9230
libssl3
CVE-2024-9143
LOW
3.1.4-r6
3.1.7-r1
http://www.openwall.com/lists/oss-security/2024/10/16/1
http://www.openwall.com/lists/oss-security/2024/10/23/1
http://www.openwall.com/lists/oss-security/2024/10/24/1
https://access.redhat.com/security/cve/CVE-2024-9143
https://github.com/openssl/openssl/commit/72ae83ad214d2eef262461365a1975707f862712
https://github.com/openssl/openssl/commit/bc7e04d7c8d509fb78fc0e285aa948fb0da04700
https://github.com/openssl/openssl/commit/c0d3e4d32d2805f49bec30547f225bc4d092e1f4
https://github.com/openssl/openssl/commit/fdf6723362ca51bd883295efe206cb5b1cfa5154
https://github.openssl.org/openssl/extended-releases/commit/8efc0cbaa8ebba8e116f7b81a876a4123594d86a
https://github.openssl.org/openssl/extended-releases/commit/9d576994cec2b7aa37a91740ea7e680810957e41
https://nvd.nist.gov/vuln/detail/CVE-2024-9143
https://openssl-library.org/news/secadv/20241016.txt
https://security.netapp.com/advisory/ntap-20241101-0001/
https://ubuntu.com/security/notices/USN-7264-1
https://ubuntu.com/security/notices/USN-7278-1
https://www.cve.org/CVERecord?id=CVE-2024-9143
libssl3
CVE-2025-9232
LOW
3.1.4-r6
3.1.8-r1
https://access.redhat.com/security/cve/CVE-2025-9232
https://github.com/openssl/openssl/commit/2b4ec20e47959170422922eaff25346d362dcb35
https://github.com/openssl/openssl/commit/654dc11d23468a74fc8ea4672b702dd3feb7be4b
https://github.com/openssl/openssl/commit/7cf21a30513c9e43c4bc3836c237cf086e194af3
https://github.com/openssl/openssl/commit/89e790ac431125a4849992858490bed6b225eadf
https://github.com/openssl/openssl/commit/bbf38c034cdabd0a13330abcc4855c866f53d2e0
https://nvd.nist.gov/vuln/detail/CVE-2025-9232
https://openssl-library.org/news/secadv/20250930.txt
https://ubuntu.com/security/notices/USN-7786-1
https://www.cve.org/CVERecord?id=CVE-2025-9232
libtasn1
CVE-2024-12133
MEDIUM
4.19.0-r2
4.20.0-r0
http://www.openwall.com/lists/oss-security/2025/02/06/6
https://access.redhat.com/errata/RHSA-2025:17347
https://access.redhat.com/errata/RHSA-2025:4049
https://access.redhat.com/errata/RHSA-2025:7077
https://access.redhat.com/errata/RHSA-2025:8021
https://access.redhat.com/errata/RHSA-2025:8385
https://access.redhat.com/security/cve/CVE-2024-12133
https://bugzilla.redhat.com/2344611
https://bugzilla.redhat.com/show_bug.cgi?id=2344611
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12133
https://errata.almalinux.org/9/ALSA-2025-7077.html
https://errata.rockylinux.org/RLSA-2025:4049
https://gitlab.com/gnutls/libtasn1/-/blob/master/doc/security/CVE-2024-12133.md?ref_type=heads
https://gitlab.com/gnutls/libtasn1/-/issues/52
https://linux.oracle.com/cve/CVE-2024-12133.html
https://linux.oracle.com/errata/ELSA-2025-7077.html
https://lists.debian.org/debian-lts-announce/2025/02/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2024-12133
https://security.netapp.com/advisory/ntap-20250523-0003/
https://ubuntu.com/security/notices/USN-7275-1
https://ubuntu.com/security/notices/USN-7275-2
https://www.cve.org/CVERecord?id=CVE-2024-12133
libxml2
CVE-2024-56171
HIGH
2.11.7-r0
2.11.8-r1
https://access.redhat.com/errata/RHSA-2025:2686
https://access.redhat.com/security/cve/CVE-2024-56171
https://bugzilla.redhat.com/2346416
https://bugzilla.redhat.com/2346421
https://bugzilla.redhat.com/show_bug.cgi?id=2346416
https://bugzilla.redhat.com/show_bug.cgi?id=2346421
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56171
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24928
https://errata.almalinux.org/8/ALSA-2025-2686.html
https://errata.rockylinux.org/RLSA-2025:2686
https://gitlab.gnome.org/GNOME/libxml2/-/issues/828
https://linux.oracle.com/cve/CVE-2024-56171.html
https://linux.oracle.com/errata/ELSA-2025-2686.html
https://nvd.nist.gov/vuln/detail/CVE-2024-56171
https://security.netapp.com/advisory/ntap-20250328-0010/
https://ubuntu.com/security/notices/USN-7302-1
https://www.cve.org/CVERecord?id=CVE-2024-56171
https://www.openwall.com/lists/oss-security/2025/02/18/2
libxml2
CVE-2025-24928
HIGH
2.11.7-r0
2.11.8-r1
https://access.redhat.com/errata/RHSA-2025:2686
https://access.redhat.com/security/cve/CVE-2025-24928
https://bugzilla.redhat.com/2346416
https://bugzilla.redhat.com/2346421
https://bugzilla.redhat.com/show_bug.cgi?id=2346416
https://bugzilla.redhat.com/show_bug.cgi?id=2346421
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56171
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24928
https://errata.almalinux.org/8/ALSA-2025-2686.html
https://errata.rockylinux.org/RLSA-2025:2686
https://gitlab.gnome.org/GNOME/libxml2/-/issues/847
https://issues.oss-fuzz.com/issues/392687022
https://linux.oracle.com/cve/CVE-2025-24928.html
https://linux.oracle.com/errata/ELSA-2025-2686.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24928
https://security.netapp.com/advisory/ntap-20250321-0006/
https://ubuntu.com/security/notices/USN-7302-1
https://www.cve.org/CVERecord?id=CVE-2025-24928
https://www.openwall.com/lists/oss-security/2025/02/18/2
libxml2
CVE-2025-27113
HIGH
2.11.7-r0
2.11.8-r2
https://access.redhat.com/security/cve/CVE-2025-27113
https://gitlab.gnome.org/GNOME/libxml2/-/issues/861
https://nvd.nist.gov/vuln/detail/CVE-2025-27113
https://security.netapp.com/advisory/ntap-20250306-0004/
https://ubuntu.com/security/notices/USN-7302-1
https://www.cve.org/CVERecord?id=CVE-2025-27113
https://www.openwall.com/lists/oss-security/2025/02/18/2
libxml2
CVE-2025-32414
HIGH
2.11.7-r0
2.11.8-r3
https://access.redhat.com/errata/RHSA-2025:8958
https://access.redhat.com/security/cve/CVE-2025-32414
https://bugzilla.redhat.com/2358121
https://bugzilla.redhat.com/show_bug.cgi?id=2358121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32414
https://errata.almalinux.org/8/ALSA-2025-8958.html
https://errata.rockylinux.org/RLSA-2025:8958
https://gitlab.gnome.org/GNOME/libxml2/-/issues/889
https://linux.oracle.com/cve/CVE-2025-32414.html
https://linux.oracle.com/errata/ELSA-2025-8958.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32414
https://ubuntu.com/security/notices/USN-7467-1
https://ubuntu.com/security/notices/USN-7467-2
https://www.cve.org/CVERecord?id=CVE-2025-32414
libxml2
CVE-2025-32415
HIGH
2.11.7-r0
2.11.8-r3
https://access.redhat.com/errata/RHSA-2025:13203
https://access.redhat.com/security/cve/CVE-2025-32415
https://bugzilla.redhat.com/2360768
https://bugzilla.redhat.com/show_bug.cgi?id=2360768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-32415
https://errata.almalinux.org/8/ALSA-2025-13203.html
https://errata.rockylinux.org/RLSA-2025:13203
https://gitlab.gnome.org/GNOME/libxml2/-/issues/890
https://linux.oracle.com/cve/CVE-2025-32415.html
https://linux.oracle.com/errata/ELSA-2025-13789.html
https://nvd.nist.gov/vuln/detail/CVE-2025-32415
https://ubuntu.com/security/notices/USN-7467-1
https://ubuntu.com/security/notices/USN-7467-2
https://www.cve.org/CVERecord?id=CVE-2025-32415
libxml2
CVE-2024-34459
MEDIUM
2.11.7-r0
2.11.8-r0
https://access.redhat.com/security/cve/CVE-2024-34459
https://gitlab.gnome.org/GNOME/libxml2/-/issues/720
https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.11.8
https://gitlab.gnome.org/GNOME/libxml2/-/releases/v2.12.7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5HVUXKYTBWT3G5DEEQX62STJQBY367NL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/INKSSLW5VMZIXHRPZBAW4TJUX5SQKARG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VRDJCNQP32LV56KESUQ5SNZKAJWSZZRI/
https://nvd.nist.gov/vuln/detail/CVE-2024-34459
https://ubuntu.com/security/notices/USN-7240-1
https://ubuntu.com/security/notices/USN-7302-1
https://www.cve.org/CVERecord?id=CVE-2024-34459
libxslt
CVE-2024-55549
HIGH
1.1.39-r0
1.1.39-r1
https://access.redhat.com/errata/RHSA-2025:3615
https://access.redhat.com/security/cve/CVE-2024-55549
https://bugzilla.redhat.com/2352483
https://bugzilla.redhat.com/2352484
https://bugzilla.redhat.com/show_bug.cgi?id=2352483
https://bugzilla.redhat.com/show_bug.cgi?id=2352484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-55549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24855
https://errata.almalinux.org/8/ALSA-2025-3615.html
https://errata.rockylinux.org/RLSA-2025:3615
https://gitlab.gnome.org/GNOME/libxslt/-/issues/127
https://linux.oracle.com/cve/CVE-2024-55549.html
https://linux.oracle.com/errata/ELSA-2025-7496.html
https://nvd.nist.gov/vuln/detail/CVE-2024-55549
https://ubuntu.com/security/notices/USN-7357-1
https://ubuntu.com/security/notices/USN-7787-1
https://www.cve.org/CVERecord?id=CVE-2024-55549
libxslt
CVE-2025-24855
HIGH
1.1.39-r0
1.1.39-r1
https://access.redhat.com/errata/RHSA-2025:3615
https://access.redhat.com/security/cve/CVE-2025-24855
https://bugzilla.redhat.com/2352483
https://bugzilla.redhat.com/2352484
https://bugzilla.redhat.com/show_bug.cgi?id=2352483
https://bugzilla.redhat.com/show_bug.cgi?id=2352484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-55549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24855
https://errata.almalinux.org/8/ALSA-2025-3615.html
https://errata.rockylinux.org/RLSA-2025:3615
https://gitlab.gnome.org/GNOME/libxslt/-/issues/128
https://linux.oracle.com/cve/CVE-2025-24855.html
https://linux.oracle.com/errata/ELSA-2025-7496.html
https://nvd.nist.gov/vuln/detail/CVE-2025-24855
https://ubuntu.com/security/notices/USN-7361-1
https://ubuntu.com/security/notices/USN-7787-1
https://www.cve.org/CVERecord?id=CVE-2025-24855
mbedtls
CVE-2024-45157
MEDIUM
2.28.8-r0
2.28.9-r0
https://github.com/Mbed-TLS/mbedtls/releases/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2024-08-1/
https://www.cve.org/CVERecord?id=CVE-2024-45157
mbedtls
CVE-2025-27809
MEDIUM
2.28.8-r0
2.28.10-r0
https://github.com/Mbed-TLS/mbedtls/issues/466
https://github.com/Mbed-TLS/mbedtls/releases
https://mastodon.social/@bagder/114219540623402700
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2025-03-1/
https://www.cve.org/CVERecord?id=CVE-2025-27809
mbedtls
CVE-2025-27810
MEDIUM
2.28.8-r0
2.28.10-r0
https://github.com/Mbed-TLS/mbedtls/releases
https://mbed-tls.readthedocs.io/en/latest/security-advisories/mbedtls-security-advisory-2025-03-2/
https://www.cve.org/CVERecord?id=CVE-2025-27810
musl
CVE-2025-26519
UNKNOWN
1.2.4_git20230717-r4
1.2.4_git20230717-r5
http://www.openwall.com/lists/oss-security/2025/02/13/2
http://www.openwall.com/lists/oss-security/2025/02/13/3
http://www.openwall.com/lists/oss-security/2025/02/13/4
http://www.openwall.com/lists/oss-security/2025/02/13/5
http://www.openwall.com/lists/oss-security/2025/02/14/5
http://www.openwall.com/lists/oss-security/2025/02/14/6
https://git.musl-libc.org/cgit/musl/commit/?id=c47ad25ea3b484e10326f933e927c0bc8cded3da
https://git.musl-libc.org/cgit/musl/commit/?id=e5adcd97b5196e29991b524237381a0202a60659
https://www.openwall.com/lists/oss-security/2025/02/13/2
musl-utils
CVE-2025-26519
UNKNOWN
1.2.4_git20230717-r4
1.2.4_git20230717-r5
http://www.openwall.com/lists/oss-security/2025/02/13/2
http://www.openwall.com/lists/oss-security/2025/02/13/3
http://www.openwall.com/lists/oss-security/2025/02/13/4
http://www.openwall.com/lists/oss-security/2025/02/13/5
http://www.openwall.com/lists/oss-security/2025/02/14/5
http://www.openwall.com/lists/oss-security/2025/02/14/6
https://git.musl-libc.org/cgit/musl/commit/?id=c47ad25ea3b484e10326f933e927c0bc8cded3da
https://git.musl-libc.org/cgit/musl/commit/?id=e5adcd97b5196e29991b524237381a0202a60659
https://www.openwall.com/lists/oss-security/2025/02/13/2
orc
CVE-2024-40897
MEDIUM
0.4.34-r0
0.4.39-r0
http://www.openwall.com/lists/oss-security/2024/07/26/1
https://access.redhat.com/errata/RHSA-2024:5306
https://access.redhat.com/security/cve/CVE-2024-40897
https://bugzilla.redhat.com/2300010
https://bugzilla.redhat.com/show_bug.cgi?id=2300010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40897
https://errata.almalinux.org/8/ALSA-2024-5306.html
https://errata.rockylinux.org/RLSA-2024:5306
https://github.com/GStreamer/orc
https://gstreamer.freedesktop.org/modules/orc.html
https://gstreamer.freedesktop.org/security/sa-2024-0003.html
https://jvn.jp/en/jp/JVN02030803/
https://linux.oracle.com/cve/CVE-2024-40897.html
https://linux.oracle.com/errata/ELSA-2024-6184.html
https://nvd.nist.gov/vuln/detail/CVE-2024-40897
https://ubuntu.com/security/notices/USN-6964-1
https://ubuntu.com/security/notices/USN-6964-2
https://www.cve.org/CVERecord?id=CVE-2024-40897
sqlite-libs
CVE-2025-29087
HIGH
3.44.2-r0
3.44.2-r1
https://access.redhat.com/security/cve/CVE-2025-29087
https://gist.github.com/ylwango613/a44a29f1ef074fa783e29f04a0afd62a
https://nvd.nist.gov/vuln/detail/CVE-2025-29087
https://sqlite.org/releaselog/3_49_1.html
https://ubuntu.com/security/notices/USN-7528-1
https://www.cve.org/CVERecord?id=CVE-2025-29087
https://www.sqlite.org/cves.html
ssl_client
CVE-2023-42363
MEDIUM
1.36.1-r15
1.36.1-r17
http://lists.busybox.net/pipermail/busybox/2024-May/090760.html
https://access.redhat.com/security/cve/CVE-2023-42363
https://bugs.busybox.net/show_bug.cgi?id=15865
https://nvd.nist.gov/vuln/detail/CVE-2023-42363
https://ubuntu.com/security/notices/USN-6961-1
https://www.cve.org/CVERecord?id=CVE-2023-42363
ssl_client
CVE-2023-42364
MEDIUM
1.36.1-r15
1.36.1-r19
http://lists.busybox.net/pipermail/busybox/2024-May/090762.html
https://access.redhat.com/security/cve/CVE-2023-42364
https://bugs.busybox.net/show_bug.cgi?id=15868
https://gitlab.alpinelinux.org/alpine/aports/-/blob/master/main/busybox/CVE-2023-42364-CVE-2023-42365.patch
https://nvd.nist.gov/vuln/detail/CVE-2023-42364
https://ubuntu.com/security/notices/USN-6961-1
https://www.cve.org/CVERecord?id=CVE-2023-42364
ssl_client
CVE-2023-42365
MEDIUM
1.36.1-r15
1.36.1-r19
http://lists.busybox.net/pipermail/busybox/2024-May/090762.html
https://access.redhat.com/security/cve/CVE-2023-42365
https://bugs.busybox.net/show_bug.cgi?id=15871
https://gitlab.alpinelinux.org/alpine/aports/-/blob/master/main/busybox/CVE-2023-42364-CVE-2023-42365.patch
https://nvd.nist.gov/vuln/detail/CVE-2023-42365
https://ubuntu.com/security/notices/USN-6961-1
https://www.cve.org/CVERecord?id=CVE-2023-42365
ssl_client
CVE-2023-42366
MEDIUM
1.36.1-r15
1.36.1-r16
https://access.redhat.com/security/cve/CVE-2023-42366
https://bugs.busybox.net/show_bug.cgi?id=15874
https://nvd.nist.gov/vuln/detail/CVE-2023-42366
https://security.netapp.com/advisory/ntap-20241206-0007/
https://www.cve.org/CVERecord?id=CVE-2023-42366
xz-libs
CVE-2025-31115
HIGH
5.4.5-r0
5.4.5-r1
http://www.openwall.com/lists/oss-security/2025/04/03/1
http://www.openwall.com/lists/oss-security/2025/04/03/2
http://www.openwall.com/lists/oss-security/2025/04/03/3
https://access.redhat.com/errata/RHSA-2025:7524
https://access.redhat.com/security/cve/CVE-2025-31115
https://bugzilla.redhat.com/2357249
https://bugzilla.redhat.com/show_bug.cgi?id=2357249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31115
https://errata.almalinux.org/10/ALSA-2025-7524.html
https://errata.rockylinux.org/RLSA-2025:7524
https://github.com/tukaani-project/xz/commit/d5a2ffe41bb77b918a8c96084885d4dbe4bf6480
https://github.com/tukaani-project/xz/security/advisories/GHSA-6cc8-p5mm-29w2
https://linux.oracle.com/cve/CVE-2025-31115.html
https://linux.oracle.com/errata/ELSA-2025-7524.html
https://nvd.nist.gov/vuln/detail/CVE-2025-31115
https://tukaani.org/xz/xz-cve-2025-31115.patch
https://ubuntu.com/security/notices/USN-7414-1
https://www.cve.org/CVERecord?id=CVE-2025-31115
No Misconfigurations found